starting build "1e4e80e2-0375-41e4-a7f0-774eef30b5d3" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ed97b12ea698: Pulling fs layer Step #0: f53c7673413c: Pulling fs layer Step #0: eda06cbc6d12: Pulling fs layer Step #0: 93db7c347e98: Pulling fs layer Step #0: e43eeeb9305a: Pulling fs layer Step #0: ddb303ac971e: Pulling fs layer Step #0: 347da9f240aa: Pulling fs layer Step #0: 6716da91c496: Pulling fs layer Step #0: 93dfd59717a7: Pulling fs layer Step #0: 1646b36469c3: Pulling fs layer Step #0: 398b65e13f5b: Pulling fs layer Step #0: c461281ed68f: Pulling fs layer Step #0: 4ac1890332a3: Pulling fs layer Step #0: 03d1ea59bb0d: Pulling fs layer Step #0: e5140025aee3: Pulling fs layer Step #0: a62c22baa92c: Pulling fs layer Step #0: 934d75d2d936: Pulling fs layer Step #0: a536617aa393: Pulling fs layer Step #0: 6a558ba628b8: Pulling fs layer Step #0: c481222aab17: Pulling fs layer Step #0: 6d9fd5145b2d: Pulling fs layer Step #0: 9cae27c22407: Pulling fs layer Step #0: c148c725200c: Pulling fs layer Step #0: c91e295fbfe2: Pulling fs layer Step #0: bbd63abe1015: Pulling fs layer Step #0: 763a7ff30f69: Pulling fs layer Step #0: 93dfd59717a7: Waiting Step #0: 1646b36469c3: Waiting Step #0: ddb303ac971e: Waiting Step #0: 398b65e13f5b: Waiting Step #0: c461281ed68f: Waiting Step #0: 4ac1890332a3: Waiting Step #0: 03d1ea59bb0d: Waiting Step #0: e5140025aee3: Waiting Step #0: a62c22baa92c: Waiting Step #0: 934d75d2d936: Waiting Step #0: a536617aa393: Waiting Step #0: 6a558ba628b8: Waiting Step #0: c481222aab17: Waiting Step #0: 6d9fd5145b2d: Waiting Step #0: 9cae27c22407: Waiting Step #0: c148c725200c: Waiting Step #0: c91e295fbfe2: Waiting Step #0: bbd63abe1015: Waiting Step #0: 347da9f240aa: Waiting Step #0: 763a7ff30f69: Waiting Step #0: 6716da91c496: Waiting Step #0: e43eeeb9305a: Download complete Step #0: f53c7673413c: Verifying Checksum Step #0: f53c7673413c: Download complete Step #0: eda06cbc6d12: Verifying Checksum Step #0: eda06cbc6d12: Download complete Step #0: 93db7c347e98: Verifying Checksum Step #0: 93db7c347e98: Download complete Step #0: 347da9f240aa: Verifying Checksum Step #0: 347da9f240aa: Download complete Step #0: 93dfd59717a7: Verifying Checksum Step #0: 93dfd59717a7: Download complete Step #0: ddb303ac971e: Verifying Checksum Step #0: ddb303ac971e: Download complete Step #0: 1646b36469c3: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 398b65e13f5b: Verifying Checksum Step #0: 398b65e13f5b: Download complete Step #0: 03d1ea59bb0d: Download complete Step #0: 4ac1890332a3: Verifying Checksum Step #0: 4ac1890332a3: Download complete Step #0: e5140025aee3: Verifying Checksum Step #0: e5140025aee3: Download complete Step #0: 934d75d2d936: Verifying Checksum Step #0: 934d75d2d936: Download complete Step #0: 6716da91c496: Verifying Checksum Step #0: 6716da91c496: Download complete Step #0: 6a558ba628b8: Verifying Checksum Step #0: 6a558ba628b8: Download complete Step #0: c481222aab17: Verifying Checksum Step #0: c481222aab17: Download complete Step #0: c461281ed68f: Download complete Step #0: ed97b12ea698: Verifying Checksum Step #0: ed97b12ea698: Download complete Step #0: 9cae27c22407: Verifying Checksum Step #0: 9cae27c22407: Download complete Step #0: c148c725200c: Verifying Checksum Step #0: c148c725200c: Download complete Step #0: bbd63abe1015: Verifying Checksum Step #0: bbd63abe1015: Download complete Step #0: 763a7ff30f69: Download complete Step #0: c91e295fbfe2: Verifying Checksum Step #0: c91e295fbfe2: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6d9fd5145b2d: Verifying Checksum Step #0: 6d9fd5145b2d: Download complete Step #0: a62c22baa92c: Verifying Checksum Step #0: a62c22baa92c: Download complete Step #0: a536617aa393: Verifying Checksum Step #0: a536617aa393: Download complete Step #0: ed97b12ea698: Pull complete Step #0: f53c7673413c: Pull complete Step #0: eda06cbc6d12: Pull complete Step #0: 93db7c347e98: Pull complete Step #0: e43eeeb9305a: Pull complete Step #0: ddb303ac971e: Pull complete Step #0: 347da9f240aa: Pull complete Step #0: 6716da91c496: Pull complete Step #0: 93dfd59717a7: Pull complete Step #0: 1646b36469c3: Pull complete Step #0: 398b65e13f5b: Pull complete Step #0: c461281ed68f: Pull complete Step #0: 4ac1890332a3: Pull complete Step #0: 03d1ea59bb0d: Pull complete Step #0: e5140025aee3: Pull complete Step #0: a62c22baa92c: Pull complete Step #0: 934d75d2d936: Pull complete Step #0: a536617aa393: Pull complete Step #0: 6a558ba628b8: Pull complete Step #0: c481222aab17: Pull complete Step #0: 6d9fd5145b2d: Pull complete Step #0: 9cae27c22407: Pull complete Step #0: c148c725200c: Pull complete Step #0: c91e295fbfe2: Pull complete Step #0: bbd63abe1015: Pull complete Step #0: 763a7ff30f69: Pull complete Step #0: Digest: sha256:f897f66c440775daad6e62600b4305caf3fcc3f946e52dcac521d6e9ed524acd Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 63e5bc7682b8: Already exists Step #1: 534d2e38e8a8: Pulling fs layer Step #1: bbc46ad61e6d: Pulling fs layer Step #1: 2f3c2c3a9a12: Pulling fs layer Step #1: 8d1b9cbacfc5: Pulling fs layer Step #1: 90ba0300aff9: Pulling fs layer Step #1: f4c8a662b829: Pulling fs layer Step #1: c83e9f744172: Pulling fs layer Step #1: c83e9f744172: Waiting Step #1: 534d2e38e8a8: Verifying Checksum Step #1: bbc46ad61e6d: Verifying Checksum Step #1: bbc46ad61e6d: Download complete Step #1: f4c8a662b829: Verifying Checksum Step #1: f4c8a662b829: Download complete Step #1: 8d1b9cbacfc5: Verifying Checksum Step #1: 8d1b9cbacfc5: Download complete Step #1: 90ba0300aff9: Verifying Checksum Step #1: 90ba0300aff9: Download complete Step #1: 534d2e38e8a8: Pull complete Step #1: c83e9f744172: Verifying Checksum Step #1: bbc46ad61e6d: Pull complete Step #1: 2f3c2c3a9a12: Download complete Step #1: 2f3c2c3a9a12: Pull complete Step #1: 8d1b9cbacfc5: Pull complete Step #1: 90ba0300aff9: Pull complete Step #1: f4c8a662b829: Pull complete Step #1: c83e9f744172: Pull complete Step #1: Digest: sha256:119795476125b6158f07ba9dc1a99b5b4cb7a0a078b6a41790e070192efabdf3 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/selinux/textcov_reports/20251219/binpolicy-fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/selinux/textcov_reports/20251219/checkpolicy-fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/selinux/textcov_reports/20251219/secilc-fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/selinux/textcov_reports/20251219/selabel_file_compiled-fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 6.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/selinux/textcov_reports/20251219/selabel_file_text-fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 6.6 MiB] 0% Done / [1/5 files][ 2.0 MiB/ 6.6 MiB] 30% Done / [2/5 files][ 4.1 MiB/ 6.6 MiB] 62% Done / [3/5 files][ 5.5 MiB/ 6.6 MiB] 84% Done / [4/5 files][ 6.5 MiB/ 6.6 MiB] 98% Done / [5/5 files][ 6.6 MiB/ 6.6 MiB] 100% Done Step #1: Operation completed over 5 objects/6.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 6720 Step #2: -rw-r--r-- 1 root root 2061850 Dec 19 10:10 binpolicy-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2204147 Dec 19 10:10 checkpolicy-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 175953 Dec 19 10:10 selabel_file_text-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 169809 Dec 19 10:10 selabel_file_compiled-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2260340 Dec 19 10:10 secilc-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c" Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Sending build context to Docker daemon 5.12kB Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": b549f31133a9: Already exists Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ed97b12ea698: Already exists Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": f53c7673413c: Already exists Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cdc2477e9cef: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 716f5a3a583c: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": dfeb6a5234c5: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": e527ee1141e9: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": fefe8b87991f: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": af368dc493d2: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 5ec048ff4c3e: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 1623346336e4: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 01fa8d73b576: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0420e1cd147d: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 39c5762d1b85: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 09ee1d560f66: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": dfd6da033bf7: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0593fdf05d22: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": c31e371d3071: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 5c2ee1083bd7: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 9065db5f7eb1: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 6ec96b14c6ef: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cded877df571: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 7393634c199a: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": a906ba8c1e8a: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": a98cca38c4b7: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ef97bea24404: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 7db46a42e712: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": d3ee6fa9e53b: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ff169bcc9b6e: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cc92bc7a5572: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": d956b9277c56: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 03b3b746475a: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 01fa8d73b576: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0fb261a63254: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": eb4e16f0f0ab: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0420e1cd147d: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 1f9fa3c18207: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 49764e35fe7c: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 57c5e8caf266: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": f353739c81db: Pulling fs layer Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0593fdf05d22: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 39c5762d1b85: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": c31e371d3071: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 09ee1d560f66: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 5c2ee1083bd7: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ff169bcc9b6e: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 9065db5f7eb1: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": dfd6da033bf7: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cc92bc7a5572: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 1f9fa3c18207: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": d956b9277c56: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 49764e35fe7c: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 6ec96b14c6ef: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ef97bea24404: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 03b3b746475a: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 7db46a42e712: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": a98cca38c4b7: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 7393634c199a: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 57c5e8caf266: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": f353739c81db: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": a906ba8c1e8a: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 5ec048ff4c3e: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": eb4e16f0f0ab: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 1623346336e4: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cded877df571: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": d3ee6fa9e53b: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0fb261a63254: Waiting Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": e527ee1141e9: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": fefe8b87991f: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 716f5a3a583c: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 01fa8d73b576: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 01fa8d73b576: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 1623346336e4: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 1623346336e4: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0420e1cd147d: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0420e1cd147d: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 39c5762d1b85: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cdc2477e9cef: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cdc2477e9cef: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": dfd6da033bf7: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": dfd6da033bf7: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 09ee1d560f66: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 09ee1d560f66: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0593fdf05d22: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0593fdf05d22: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": c31e371d3071: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": c31e371d3071: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 5c2ee1083bd7: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 5c2ee1083bd7: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 5ec048ff4c3e: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 5ec048ff4c3e: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 6ec96b14c6ef: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 6ec96b14c6ef: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cded877df571: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 9065db5f7eb1: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 9065db5f7eb1: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": a906ba8c1e8a: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": a906ba8c1e8a: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": a98cca38c4b7: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": a98cca38c4b7: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 7393634c199a: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 7393634c199a: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ef97bea24404: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 7db46a42e712: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": d3ee6fa9e53b: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": d3ee6fa9e53b: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ff169bcc9b6e: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ff169bcc9b6e: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": d956b9277c56: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 03b3b746475a: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cc92bc7a5572: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cc92bc7a5572: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0fb261a63254: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0fb261a63254: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": eb4e16f0f0ab: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": eb4e16f0f0ab: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 49764e35fe7c: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 49764e35fe7c: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 1f9fa3c18207: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": af368dc493d2: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": af368dc493d2: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 57c5e8caf266: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": f353739c81db: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": f353739c81db: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cdc2477e9cef: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 716f5a3a583c: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": dfeb6a5234c5: Verifying Checksum Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": dfeb6a5234c5: Download complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": dfeb6a5234c5: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": e527ee1141e9: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": fefe8b87991f: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": af368dc493d2: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 5ec048ff4c3e: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 1623346336e4: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 01fa8d73b576: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0420e1cd147d: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 39c5762d1b85: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 09ee1d560f66: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": dfd6da033bf7: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0593fdf05d22: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": c31e371d3071: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 5c2ee1083bd7: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 9065db5f7eb1: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 6ec96b14c6ef: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cded877df571: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 7393634c199a: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": a906ba8c1e8a: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": a98cca38c4b7: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ef97bea24404: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 7db46a42e712: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": d3ee6fa9e53b: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ff169bcc9b6e: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": cc92bc7a5572: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": d956b9277c56: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 03b3b746475a: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0fb261a63254: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": eb4e16f0f0ab: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 1f9fa3c18207: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 49764e35fe7c: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 57c5e8caf266: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": f353739c81db: Pull complete Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Digest: sha256:c90a5e71acc16b56c55329210c6c49c28450f95883962dc0c4ecfae984c05702 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ---> 5b908848e72e Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Step 2/5 : RUN apt-get update && apt-get install -y --no-install-recommends bison flex gawk gettext make libaudit-dev libbz2-dev libcap-dev libcap-ng-dev libglib2.0-dev libpcre2-dev Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ---> Running in 06c253367f9c Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Fetched 383 kB in 1s (325 kB/s) Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Reading package lists... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Reading package lists... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Building dependency tree... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Reading state information... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": make is already the newest version (4.2.1-1.2). Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": make set to manually installed. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": The following package was automatically installed and is no longer required: Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": autotools-dev Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Use 'apt autoremove' to remove it. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": The following additional packages will be installed: Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": gettext-base libblkid-dev libcap2 libcroco3 libelf1 libffi-dev libglib2.0-0 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libglib2.0-bin libglib2.0-data libglib2.0-dev-bin libicu66 libmount-dev Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libmpdec2 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-posix2 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libpcre3-dev libpcre32-3 libpcrecpp0v5 libpython3-stdlib Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libpython3.8-minimal libpython3.8-stdlib libselinux1-dev libsepol1-dev Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libxml2 mime-support pkg-config python3 python3-distutils python3-lib2to3 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": python3-minimal python3.8 python3.8-minimal uuid-dev zlib1g-dev Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Suggested packages: Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": bison-doc flex-doc gawk-doc gettext-doc autopoint libasprintf-dev Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libgettextpo-dev libgirepository1.0-dev libglib2.0-doc libgdk-pixbuf2.0-bin Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": | libgdk-pixbuf2.0-dev libxml2-utils python3-doc python3-tk python3-venv Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": python3.8-venv python3.8-doc binfmt-support Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Recommended packages: Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libfl-dev bzip2-doc shared-mime-info xdg-user-dirs file Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": The following NEW packages will be installed: Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": bison flex gawk gettext gettext-base libaudit-dev libblkid-dev libbz2-dev Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libcap-dev libcap-ng-dev libcap2 libcroco3 libelf1 libffi-dev libglib2.0-0 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libicu66 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libmount-dev libmpdec2 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpython3-stdlib Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libpython3.8-minimal libpython3.8-stdlib libselinux1-dev libsepol1-dev Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": libxml2 mime-support pkg-config python3 python3-distutils python3-lib2to3 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": python3-minimal python3.8 python3.8-minimal uuid-dev zlib1g-dev Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Need to get 22.8 MB of archives. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": After this operation, 95.9 MB of additional disk space will be used. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gawk amd64 1:5.0.1+dfsg-1ubuntu0.1 [415 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.2 [15.7 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcroco3 amd64 0.6.13-1ubuntu0.1 [82.4 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap-dev amd64 1:2.32-1ubuntu0.2 [33.2 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libcap-ng-dev amd64 0.7.9-2.1build1 [22.1 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.9 [72.9 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.9 [109 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.9 [1509 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 libaudit-dev amd64 1:2.8.5-2ubuntu6 [67.8 kB] Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Fetched 22.8 MB in 2s (9959 kB/s) Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpython3.8-minimal:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package python3.8-minimal. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package python3-minimal. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17766 files and directories currently installed.) Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package mime-support. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking mime-support (3.64ubuntu1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libmpdec2:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package python3.8. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpython3-stdlib:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package python3. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18168 files and directories currently installed.) Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking python3 (3.8.2-0ubuntu2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package flex. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../01-flex_2.6.4-6.2_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking flex (2.6.4-6.2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package gawk. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../02-gawk_1%3a5.0.1+dfsg-1ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking gawk (1:5.0.1+dfsg-1ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libcap2:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../03-libcap2_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libelf1:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../04-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../05-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libglib2.0-data. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../06-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libicu66:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../07-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libxml2:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../08-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package gettext-base. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../09-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking gettext-base (0.19.8.1-10build1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package bison. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../10-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking bison (2:3.5.1+dfsg-1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libcroco3:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../11-libcroco3_0.6.13-1ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package gettext. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../12-gettext_0.19.8.1-10build1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking gettext (0.19.8.1-10build1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libbz2-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../13-libbz2-dev_1.0.8-2_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libcap-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../14-libcap-dev_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libcap-dev:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libcap-ng-dev. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../15-libcap-ng-dev_0.7.9-2.1build1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libcap-ng-dev (0.7.9-2.1build1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libglib2.0-bin. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../16-libglib2.0-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libffi-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../17-libffi-dev_3.3-4_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libffi-dev:amd64 (3.3-4) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package python3-lib2to3. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../18-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package python3-distutils. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../19-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libglib2.0-dev-bin. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../20-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package uuid-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../21-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libblkid-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../22-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libmount-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../23-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpcre16-3:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../24-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpcre32-3:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../25-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpcrecpp0v5:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../26-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpcre3-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../27-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libsepol1-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../28-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpcre2-16-0:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../29-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpcre2-32-0:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../30-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpcre2-posix2:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../31-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libpcre2-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../32-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libselinux1-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../33-libselinux1-dev_3.0-1build2_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package pkg-config. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../34-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../35-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libglib2.0-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../36-libglib2.0-dev_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Selecting previously unselected package libaudit-dev:amd64. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Preparing to unpack .../37-libaudit-dev_1%3a2.8.5-2ubuntu6_amd64.deb ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Unpacking libaudit-dev:amd64 (1:2.8.5-2ubuntu6) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up flex (2.6.4-6.2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up mime-support (3.64ubuntu1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up gawk (1:5.0.1+dfsg-1ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": No schema files found: doing nothing. Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up gettext-base (0.19.8.1-10build1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libffi-dev:amd64 (3.3-4) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libcap-ng-dev (0.7.9-2.1build1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up bison (2:3.5.1+dfsg-1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libcap-dev:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libaudit-dev:amd64 (1:2.8.5-2ubuntu6) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up python3 (3.8.2-0ubuntu2) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up gettext (0.19.8.1-10build1) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Removing intermediate container 06c253367f9c Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ---> 615941b4a2e1 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Step 3/5 : RUN git clone --depth 1 https://github.com/SELinuxProject/selinux Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ---> Running in 41df8b73f8c0 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Cloning into 'selinux'... Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Removing intermediate container 41df8b73f8c0 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ---> 342f730758a9 Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Step 4/5 : WORKDIR selinux Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ---> Running in e8a3f50d36cd Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Removing intermediate container e8a3f50d36cd Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ---> 59ed0761d2dc Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": ---> 3b0068a3c54c Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Successfully built 3b0068a3c54c Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Successfully tagged gcr.io/oss-fuzz/selinux:latest Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/selinux:latest Finished Step #4 - "build-4f50a483-dbbf-4ebf-9476-15d15484328c" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/selinux Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileC0DIXO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/selinux/.git Step #5 - "srcmap": + GIT_DIR=/src/selinux Step #5 - "srcmap": + cd /src/selinux Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/SELinuxProject/selinux Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=0ab542a4458f28530e0e9380a903f5c3aa9b1526 Step #5 - "srcmap": + jq_inplace /tmp/fileC0DIXO '."/src/selinux" = { type: "git", url: "https://github.com/SELinuxProject/selinux", rev: "0ab542a4458f28530e0e9380a903f5c3aa9b1526" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileHIAQ1c Step #5 - "srcmap": + cat /tmp/fileC0DIXO Step #5 - "srcmap": + jq '."/src/selinux" = { type: "git", url: "https://github.com/SELinuxProject/selinux", rev: "0ab542a4458f28530e0e9380a903f5c3aa9b1526" }' Step #5 - "srcmap": + mv /tmp/fileHIAQ1c /tmp/fileC0DIXO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileC0DIXO Step #5 - "srcmap": + rm /tmp/fileC0DIXO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/selinux": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/SELinuxProject/selinux", Step #5 - "srcmap": "rev": "0ab542a4458f28530e0e9380a903f5c3aa9b1526" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 30% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 81% Reading package lists... 81% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following package was automatically installed and is no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove it. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Working] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 58 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 0s (1683 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20249 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 28.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8.1-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 22.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.3-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 97.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8.1-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.3 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8.1 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (52 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (114 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.8-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 106.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.61.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 101.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 82.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 152.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 130.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.61.1 kiwisolver-1.4.9 matplotlib-3.10.8 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/selinux Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl.metadata (6.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting librt>=0.6.2 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading librt-0.7.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (1.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 83.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 130.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 158.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 49.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 143.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 35.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 142.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 37.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 157.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.1-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 81.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.6.2-py3-none-any.whl (131 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.13.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.19.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.4/13.4 MB 162.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading librt-0.7.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (184 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.6.1-py3-none-any.whl (2.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.1/2.1 MB 117.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.2-py3-none-any.whl (374 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 139.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=f44e6c19792d1c2aa9792761fce991fa219b7f9f9b74b748a53023bba67cae8c Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-b68fkr97/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, librt, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  4/59 [tree-sitter-python]  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11/59 [toml]  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/59 [sphinxcontrib-applehelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/59 [sphinxcontrib-applehelp]  Found existing installation: soupsieve 2.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/59 [sphinxcontrib-applehelp]  Uninstalling soupsieve-2.8.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/59 [sphinxcontrib-applehelp]  Successfully uninstalled soupsieve-2.8.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17/59 [sphinxcontrib-applehelp]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/59 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/59 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/59 [Pygments]  ━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━ 23/59 [pycodestyle]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 24/59 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 28/59 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 29/59 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 33/59 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━ 35/59 [iniconfig]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 38/59 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━ 40/59 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 43/59 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 45/59 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 47/59 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 47/59 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 48/59 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 50/59 [importlib-metadata]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 50/59 [importlib-metadata]  Found existing installation: beautifulsoup4 4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 50/59 [importlib-metadata]  Uninstalling beautifulsoup4-4.14.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 50/59 [importlib-metadata]  Successfully uninstalled beautifulsoup4-4.14.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━ 50/59 [importlib-metadata]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 53/59 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 53/59 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Found existing installation: matplotlib 3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  Uninstalling matplotlib-3.10.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 54/59 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  Successfully uninstalled matplotlib-3.10.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 55/59 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 57/59 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 59/59 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.13.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 librt-0.7.4 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.19.1 mypy_extensions-1.1.0 networkx-3.6.1 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.1 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.6.2 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.620 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.810 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.811 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.811 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.812 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.812 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.812 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.812 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.813 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.813 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.813 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.813 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.813 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.814 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.814 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.814 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.814 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.814 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.815 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.815 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.815 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.816 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.816 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.816 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.816 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.816 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.816 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.817 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.817 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.817 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.817 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.817 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.818 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.818 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.818 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.818 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.819 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.819 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.820 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.820 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.820 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.820 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.821 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.821 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.821 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.821 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.821 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.821 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.822 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.822 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:45.950 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:46.230 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:46.251 INFO oss_fuzz - analyse_folder: Found 550 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:46.251 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:11:46.251 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:12:27.669 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:12:27.732 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:14:53.764 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:14:53.928 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:15:04.517 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:15:06.266 INFO oss_fuzz - analyse_folder: Dump methods for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:15:06.266 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:29.435 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:29.801 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:29.801 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:33.841 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:33.856 INFO oss_fuzz - analyse_folder: Extracting calltree for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:40.778 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:40.779 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:40.788 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:40.789 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:40.792 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:40.792 INFO oss_fuzz - analyse_folder: Dump methods for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:40.792 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:41.120 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:41.475 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:41.475 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:45.573 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:45.590 INFO oss_fuzz - analyse_folder: Extracting calltree for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:48.893 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:48.894 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:48.908 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:48.908 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:48.912 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:48.912 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:48.912 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:49.250 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:49.599 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:49.599 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:53.198 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:53.213 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:54.163 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:54.164 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:54.173 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:54.173 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:54.176 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:54.176 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:54.177 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:54.512 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:55.166 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:55.166 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:58.731 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:58.749 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:59.500 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:59.501 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:59.514 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:59.514 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:59.518 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:59.518 INFO oss_fuzz - analyse_folder: Dump methods for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:17:59.518 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:00.164 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:00.518 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:00.518 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:04.655 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:04.670 INFO oss_fuzz - analyse_folder: Extracting calltree for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.020 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.021 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.031 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.031 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.034 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.036 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.036 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.077 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.077 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.086 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.086 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.136 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.137 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.137 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.142 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.143 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.143 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.148 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.149 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.149 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.155 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.156 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.156 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.161 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:11.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:17.120 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:17.136 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:17.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:17.145 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:17.177 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:17.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:17.326 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:17.342 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:17.345 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:17.377 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.606 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.606 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.607 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-selabel_file_text-fuzzer.data with fuzzerLogFile-selabel_file_text-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-selabel_file_compiled-fuzzer.data with fuzzerLogFile-selabel_file_compiled-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-binpolicy-fuzzer.data with fuzzerLogFile-binpolicy-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-secilc-fuzzer.data with fuzzerLogFile-secilc-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.607 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-checkpolicy-fuzzer.data with fuzzerLogFile-checkpolicy-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.607 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.607 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.640 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.650 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.661 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.670 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:19.680 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.142 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.142 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.152 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.156 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/selabel_file_text-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.167 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.167 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.179 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.179 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.179 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.182 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.189 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.189 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.189 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.190 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.191 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.191 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.193 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.193 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.202 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.202 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.224 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.225 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.225 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.225 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.233 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.233 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.233 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.237 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.237 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/binpolicy-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.239 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.240 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.245 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.246 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.246 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.248 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.249 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.249 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.249 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.249 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.252 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checkpolicy-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.660 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.666 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.667 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.667 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.679 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.682 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.705 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.708 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.709 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.710 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.722 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.727 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.745 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.750 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.751 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.751 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.764 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:20.767 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:24.362 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:24.362 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:24.362 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:24.362 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:24.369 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.280 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:125:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:126:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.421 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:131:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:132:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:133:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:135:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:137:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:138:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:139:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:140:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:142:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:143:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:149:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:150:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:151:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:152:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:153:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:155:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:157:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:159:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:160:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:161:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:163:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:165:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:166:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:167:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:170:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:172:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:173:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.422 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:180:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:181:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:183:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:184:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:186:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:188:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:189:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:190:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:191:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:198:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:202:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:203:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:204:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:205:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.423 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:224:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.443 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:193:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:194:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:195:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:199:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:200:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:201:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.444 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:207:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:211:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:26:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:27:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:29:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:30:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:31:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:32:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:34:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:35:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:786:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:787:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:788:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:790:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:791:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:793:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:794:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:795:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.445 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:796:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.474 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:19:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.474 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:20:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.474 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:22:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.474 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:23:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.474 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:24:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:25:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:26:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1225:4646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1226:4647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1227:4648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1228:4649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1229:4650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1231:4652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1232:4653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1233:4654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1235:4656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1236:4657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1237:4658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1238:4659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1242:4663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1243:4664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1245:4666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1246:4667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1250:4671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1251:4672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1252:4673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1257:4678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1259:4680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1260:4681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1262:4683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1266:4687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1268:4689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.475 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1269:4690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1270:4691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1271:4692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1273:4694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1274:4695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1277:4698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1279:4700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1280:4701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1282:4703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1283:4704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1284:4705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1286:4707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1287:4708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1288:4709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1289:4710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1291:4712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1293:4714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1294:4715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1295:4716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1296:4717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1298:4719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1300:4721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1301:4722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1302:4723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1304:4725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1306:4727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1307:4728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1309:4730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1311:4732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1312:4733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1315:4736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1316:4737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1318:4739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1319:4740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.476 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1321:4742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1322:4743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1323:4744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1324:4745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1325:4746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1326:4747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1327:4748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1329:4750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1330:4751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1331:4752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1332:4753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1333:4754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1334:4755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1335:4756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1337:4758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1338:4759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1340:4761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1342:4763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1343:4764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1344:4765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1345:4766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1346:4767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1348:4769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1349:4770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1351:4772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1352:4773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1353:4774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1355:4776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1357:4778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1358:4779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1363:4784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1364:4785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1365:4786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1367:4788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1368:4790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1370:4791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.477 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1371:4792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1372:4793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1373:4794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1374:4795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1375:4796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1376:4797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1377:4798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1378:4799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1379:4800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1380:4801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1381:4802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1382:4803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1383:4804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1384:4805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1385:4807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1387:4808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1396:4816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1397:4817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1398:4818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1400:4820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1401:4821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1402:4822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1403:4823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1404:4824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1405:4825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1406:4826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1407:4827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1408:4828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1409:4829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1410:4830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.478 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1411:4831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1412:4832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1413:4833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1415:4835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1416:4836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1955:5373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1960:5378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1961:5379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1962:5380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1963:5381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1964:5382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1965:5383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1972:5390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1973:5391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1974:5392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1979:5397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:28.479 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1980:5398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.133 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.133 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251219/selabel_file_text-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.179 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.180 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.184 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.184 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251219/selabel_file_compiled-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.200 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.201 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.205 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.205 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.205 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251219/binpolicy-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.399 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.404 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.415 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.415 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.415 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251219/secilc-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.525 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.540 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.541 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251219/checkpolicy-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.783 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.800 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.928 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.928 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.928 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:29.928 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:30.983 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:30.987 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.017 INFO html_report - create_all_function_table: Assembled a total of 5971 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.017 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.017 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.017 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.019 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.019 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 370 -- : 370 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.019 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.020 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.636 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.885 INFO html_helpers - create_horisontal_calltree_image: Creating image selabel_file_text-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.885 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (334 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.950 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:33.950 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.072 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.072 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.074 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.074 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.076 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.076 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 437 -- : 437 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.077 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.077 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.273 INFO html_helpers - create_horisontal_calltree_image: Creating image selabel_file_compiled-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.273 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (397 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.325 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.326 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.435 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.438 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.438 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.463 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.469 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4835 -- : 4835 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.471 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:34.473 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:36.563 INFO html_helpers - create_horisontal_calltree_image: Creating image binpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:36.564 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4179 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:37.013 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:37.013 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:37.373 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:37.374 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:37.395 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:37.395 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:37.412 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:37.415 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2960 -- : 2960 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:37.417 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:37.418 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:38.717 INFO html_helpers - create_horisontal_calltree_image: Creating image secilc-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:38.717 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2524 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:38.928 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:38.928 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:39.129 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:39.130 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:39.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:39.156 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:39.179 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:39.185 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4683 -- : 4683 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:39.187 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:39.189 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:42.097 INFO html_helpers - create_horisontal_calltree_image: Creating image checkpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:42.099 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4004 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:42.435 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:42.435 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:42.745 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:42.745 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:42.777 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:42.777 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:42.777 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:47.330 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:47.331 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:47.339 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 510 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:47.339 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:47.339 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:47.339 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:51.956 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:51.960 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:52.129 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:52.130 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:52.137 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 430 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:52.138 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:52.138 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:55.655 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:55.657 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:55.831 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:55.832 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:55.839 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 339 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:55.841 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:18:55.843 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:00.526 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:00.528 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:00.716 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['semanage_direct_commit', '__cil_build_ast_node_helper', '__cil_resolve_ast_node_helper'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:02.847 INFO html_report - create_all_function_table: Assembled a total of 5971 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:02.984 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.081 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.081 INFO engine_input - analysis_func: Generating input for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.082 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spec_node_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selabel_sub_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regex_format_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.083 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.083 INFO engine_input - analysis_func: Generating input for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spec_node_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selabel_sub_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regex_format_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.084 INFO engine_input - analysis_func: Generating input for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.085 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: level_datum_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prepare_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: expand_range_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avtab_node_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_and_expand_avrule_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bounds_destroy_bad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: link_modules Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ocontext_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ocontext_write_xen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strs_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.087 INFO engine_input - analysis_func: Generating input for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.088 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: filename_trans_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cil_print_classperm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.089 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ocontext_write_selinux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: type_set_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cil_ibendportcon_to_policydb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avtab_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bounds_add_bad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cond_write_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: policydb_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.090 INFO engine_input - analysis_func: Generating input for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.091 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sepol_kernel_policydb_to_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: level_datum_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mls_range_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: policydb_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cond_write_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avtab_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mls_write_range_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: validate_mls_semantic_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.093 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.102 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.102 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:03.102 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:07.485 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:07.486 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:07.494 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 510 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:07.494 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:07.494 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:07.494 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:11.047 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:11.051 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:11.226 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:11.227 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:11.234 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 430 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:11.234 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:11.235 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:15.734 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:15.737 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:15.922 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:15.923 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:15.930 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 339 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:15.933 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:15.934 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:20.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:20.582 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:20.771 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['semanage_direct_commit', '__cil_build_ast_node_helper', '__cil_resolve_ast_node_helper'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:20.774 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:20.775 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:20.775 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:20.775 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['semanage_direct_commit', '__cil_build_ast_node_helper', '__cil_resolve_ast_node_helper'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:20.777 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:20.878 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:20.878 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:27.337 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:27.424 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:27.428 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:27.428 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.169 INFO sinks_analyser - analysis_func: ['binpolicy-fuzzer.c', 'selabel_file_text-fuzzer.c', 'selabel_file_compiled-fuzzer.c', 'secilc-fuzzer.c', 'checkpolicy-fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.169 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.179 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.188 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.203 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.212 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.222 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.237 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.250 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.258 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.267 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.268 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.268 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.268 INFO annotated_cfg - analysis_func: Analysing: selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.271 INFO annotated_cfg - analysis_func: Analysing: selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.274 INFO annotated_cfg - analysis_func: Analysing: binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.293 INFO annotated_cfg - analysis_func: Analysing: secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.305 INFO annotated_cfg - analysis_func: Analysing: checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.327 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.327 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:29.327 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:31.274 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:31.274 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:31.275 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:32.324 INFO public_candidate_analyser - standalone_analysis: Found 3854 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:32.324 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:32.537 INFO oss_fuzz - analyse_folder: Found 550 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:32.537 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:19:32.537 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:20:13.775 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:20:13.839 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:22:41.005 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:22:41.164 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:22:51.599 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:22:53.325 INFO oss_fuzz - analyse_folder: Dump methods for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:22:53.325 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:17.851 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:18.204 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:18.205 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:22.413 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:22.428 INFO oss_fuzz - analyse_folder: Extracting calltree for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:29.211 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:29.213 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:29.221 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:29.222 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:29.225 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:29.225 INFO oss_fuzz - analyse_folder: Dump methods for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:29.225 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:29.543 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:29.893 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:29.893 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:34.155 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:34.173 INFO oss_fuzz - analyse_folder: Extracting calltree for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:37.387 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:37.388 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:37.401 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:37.401 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:37.405 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:37.405 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:37.405 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:37.742 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:38.091 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:38.091 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:42.387 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:42.402 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:43.301 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:43.302 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:43.312 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:43.313 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:43.316 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:43.316 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:43.316 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:43.649 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:44.004 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:44.004 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:48.330 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:48.348 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:49.086 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:49.087 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:49.100 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:49.100 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:49.104 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:49.104 INFO oss_fuzz - analyse_folder: Dump methods for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:49.104 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:49.435 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:49.789 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:49.789 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:54.150 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:25:54.165 INFO oss_fuzz - analyse_folder: Extracting calltree for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.285 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.286 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.296 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.296 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.299 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.347 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.348 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.395 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.395 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.446 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.447 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.447 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.461 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.462 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.462 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.475 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.476 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.476 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.490 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.491 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.491 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.506 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.520 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.520 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:00.521 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.378 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.379 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.431 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.466 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.472 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.593 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.593 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.664 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.680 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:08.682 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.132 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.133 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.405 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.406 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.406 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.516 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.517 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.517 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.517 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.518 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:09.518 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:16.669 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:16.876 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:16.928 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:17.023 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:17.101 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:17.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:17.242 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:17.314 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:24.837 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:24.838 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:24.839 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:24.902 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:24.925 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:24.949 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:24.973 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:24.997 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.021 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.045 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.069 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.093 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.117 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.441 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.441 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.449 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.449 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.460 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.461 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.461 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.474 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.474 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.478 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.478 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.495 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.495 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.496 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.496 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.497 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.506 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.507 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.507 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.512 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.512 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.518 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.518 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.524 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.526 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.526 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.526 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.542 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.543 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.552 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.553 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.575 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.578 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.578 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.588 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.588 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.588 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.592 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.592 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.605 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.605 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.605 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.605 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.610 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.617 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.624 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.625 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.627 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.628 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.634 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.634 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.645 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.645 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.680 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.680 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.697 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.697 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.697 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.698 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.698 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.698 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.715 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.715 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:25.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.007 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.901 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.902 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.902 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.902 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.914 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.924 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.933 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.933 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.933 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.933 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.945 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.954 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.955 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.957 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.958 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.958 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.960 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.965 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.966 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.966 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.970 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.979 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.980 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:26.989 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.002 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.006 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.007 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.007 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.019 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.029 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.053 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.053 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.054 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.054 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.054 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.054 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.055 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.055 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.064 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.066 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.067 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.069 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.069 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.070 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.076 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.077 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.082 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.093 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.148 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.154 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.155 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.155 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.168 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.179 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.187 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.190 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.191 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.192 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.204 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:27.215 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:37.033 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:37.034 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:37.034 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:37.035 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:26:37.046 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:18.484 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.060 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.060 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.099 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.099 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.121 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.144 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.145 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.145 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.246 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.248 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.269 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.270 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.270 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.474 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.476 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.479 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.501 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.502 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.502 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.802 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.802 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.802 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.820 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.820 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.842 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.843 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:19.843 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.114 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.116 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.119 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.140 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.141 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.180 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.180 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.180 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.200 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.221 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.222 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.319 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.343 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.344 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.344 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.555 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:20.576 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.205 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:21.206 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.057 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.058 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.058 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.058 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.058 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.058 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:33.083 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:34.492 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:27:35.144 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": binpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checkpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-binpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checkpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-secilc-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-selabel_file_compiled-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-selabel_file_text-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": secilc-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_compiled-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_text-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/checkmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/checkpolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/module_compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/module_compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/parse_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/parse_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/policy_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/policy_define.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/avc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/get_context_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/get_default_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/restorecon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/audit2why.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/file_path_suffixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_context_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_default_type_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_backends_android.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setrans_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/avcstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getconlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getdefaultcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpidcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpidprevcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpolicyload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getseuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/sefcontext_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_lookup_best_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_partial_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinux_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinuxenabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinuxexeccon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/togglesebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_active.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontext_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/interfaces_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/interfaces_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/nodes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/nodes_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/semanage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seuser_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seusers_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seusers_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/users_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/users_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_active.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/compressed_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/compressed_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_activedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_llist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_llist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/direct_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/direct_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontext_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontext_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/genhomedircon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/genhomedircon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/policy_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seuser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seuser_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_base_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_extra_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_base_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_base_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_extra_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_fcontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_ibendport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_iface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_other.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/cil/cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_deny.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_flavor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_strpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/booleans.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/errcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibendports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/kernel_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/kernel_to_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/module_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/sepol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/users.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/avrule_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/avtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/constraint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/expand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/flask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/hierarchy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/link.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/mls_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/polcaps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/flask.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/mls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/services.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/users.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-cond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-downgrade.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-users.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-neverallow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/chkcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_validate_transition.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcscolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcscolor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstrans.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstransd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mls_level.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mls_level.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/transcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/untranscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/load_policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/load_policy/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/newrole.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/open_init_pty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/run_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/secon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/secon/secon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/semodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/semodule/semodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/sestatus/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/sestatus/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restorecon_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/setfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setsebool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setsebool/setsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/unsetfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/unsetfiles/unsetfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/audit2allow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restorecond.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restorecond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/stringslist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/stringslist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/utmpwatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/utmpwatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/sandbox/seunshare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secil2conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secil2tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secilc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_expand/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_expand/semodule_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_link/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_link/semodule_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/semodule_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-secilc-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/checkmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/checkpolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/module_compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/module_compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/parse_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/parse_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_define.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/avc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/get_context_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/get_default_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/restorecon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/audit2why.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/file_path_suffixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_context_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_default_type_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_backends_android.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setrans_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/avcstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getconlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getdefaultcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpidcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpidprevcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpolicyload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getseuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/sefcontext_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_lookup_best_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_partial_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinux_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinuxenabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinuxexeccon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/togglesebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_active.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontext_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontexts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontexts_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkeys_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/interfaces_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/interfaces_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/nodes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/nodes_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/semanage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seuser_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seusers_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seusers_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/users_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/users_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_active.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/compressed_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/compressed_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_activedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_llist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_llist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/direct_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/direct_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontext_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontext_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/genhomedircon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/genhomedircon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/policy_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seuser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seuser_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_base_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_extra_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_base_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_base_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_extra_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_fcontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_ibendport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_iface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_other.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/cil/cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_deny.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_flavor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_reset_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_strpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_write_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CilTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CuTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_integration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/booleans.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/errcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibendports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/kernel_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/kernel_to_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/module_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/sepol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/users.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/avrule_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/avtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/constraint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/expand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/flask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/hierarchy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/link.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/mls_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/polcaps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/flask.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/mls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/services.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/users.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-cond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-downgrade.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-attr-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-users.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-cond-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-neverallow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/chkcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_validate_transition.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcscolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcscolor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstrans.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstransd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mls_level.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mls_level.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/transcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/untranscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/load_policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/load_policy/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/newrole.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/open_init_pty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/run_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/secon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/secon/secon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/semodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/semodule/semodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/sestatus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/sestatus/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restorecon_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/setfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setsebool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setsebool/setsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/unsetfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/unsetfiles/unsetfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/audit2allow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restorecond.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restorecond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/stringslist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/stringslist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/utmpwatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/utmpwatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/sandbox/seunshare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secil2conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secil2tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secilc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_expand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_expand/semodule_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_link/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_link/semodule_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/semodule_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 168,609,260 bytes received 22,892 bytes 112,421,434.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 168,486,145 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./scripts/oss-fuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ++ dirname -- ./scripts/oss-fuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ./scripts/.. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pwd Step #6 - "compile-libfuzzer-introspector-x86_64": + export DESTDIR=/src/selinux/DESTDIR Step #6 - "compile-libfuzzer-introspector-x86_64": + DESTDIR=/src/selinux/DESTDIR Step #6 - "compile-libfuzzer-introspector-x86_64": + SANITIZER=introspector Step #6 - "compile-libfuzzer-introspector-x86_64": + flags='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=introspector -fsanitize=fuzzer-no-link' Step #6 - "compile-libfuzzer-introspector-x86_64": + export CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": + CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64' Step #6 - "compile-libfuzzer-introspector-x86_64": + export CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export OUT=/workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + OUT=/workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + export LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /src/selinux/DESTDIR Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libsepol clean Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/libsepol' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C src clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/src' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libsepol.pc libsepol.map assertion.o avrule_block.o avtab.o boolean_record.o booleans.o conditional.o constraint.o context.o context_record.o debug.o ebitmap.o expand.o handle.o hashtab.o hierarchy.o ibendport_record.o ibendports.o ibpkey_record.o ibpkeys.o iface_record.o interfaces.o kernel_to_cil.o kernel_to_common.o kernel_to_conf.o link.o mls.o module.o module_to_cil.o node_record.o nodes.o optimize.o polcaps.o policydb.o policydb_convert.o policydb_public.o policydb_validate.o port_record.o ports.o services.o sidtab.o symtab.o user_record.o users.o util.o write.o ../cil/src/cil.o ../cil/src/cil_binary.o ../cil/src/cil_build_ast.o ../cil/src/cil_copy_ast.o ../cil/src/cil_deny.o ../cil/src/cil_find.o ../cil/src/cil_fqn.o ../cil/src/cil_lexer.o ../cil/src/cil_list.o ../cil/src/cil_log.o ../cil/src/cil_mem.o ../cil/src/cil_parser.o ../cil/src/cil_policy.o ../cil/src/cil_post.o ../cil/src/cil_reset_ast.o ../cil/src/cil_resolve_ast.o ../cil/src/cil_stack.o ../cil/src/cil_strpool.o ../cil/src/cil_symtab.o ../cil/src/cil_tree.o ../cil/src/cil_verify.o ../cil/src/cil_write_ast.o assertion.lo avrule_block.lo avtab.lo boolean_record.lo booleans.lo conditional.lo constraint.lo context.lo context_record.lo debug.lo ebitmap.lo expand.lo handle.lo hashtab.lo hierarchy.lo ibendport_record.lo ibendports.lo ibpkey_record.lo ibpkeys.lo iface_record.lo interfaces.lo kernel_to_cil.lo kernel_to_common.lo kernel_to_conf.lo link.lo mls.lo module.lo module_to_cil.lo node_record.lo nodes.lo optimize.lo polcaps.lo policydb.lo policydb_convert.lo policydb_public.lo policydb_validate.lo port_record.lo ports.lo services.lo sidtab.lo symtab.lo user_record.lo users.lo util.lo write.lo ../cil/src/cil.lo ../cil/src/cil_binary.lo ../cil/src/cil_build_ast.lo ../cil/src/cil_copy_ast.lo ../cil/src/cil_deny.lo ../cil/src/cil_find.lo ../cil/src/cil_fqn.lo ../cil/src/cil_lexer.lo ../cil/src/cil_list.lo ../cil/src/cil_log.lo ../cil/src/cil_mem.lo ../cil/src/cil_parser.lo ../cil/src/cil_policy.lo ../cil/src/cil_post.lo ../cil/src/cil_reset_ast.lo ../cil/src/cil_resolve_ast.lo ../cil/src/cil_stack.lo ../cil/src/cil_strpool.lo ../cil/src/cil_symtab.lo ../cil/src/cil_tree.lo ../cil/src/cil_verify.lo ../cil/src/cil_write_ast.lo libsepol.a libsepol.so.2 libsepol.so ../cil/src/cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C utils clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f chkcon sepol_check_access sepol_compute_av sepol_compute_member sepol_compute_relabel sepol_validate_transition *.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C tests clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f debug.o helpers.o libsepol-tests.o test-common.o test-cond.o test-deps.o test-downgrade.o test-ebitmap.o test-expander-attr-map.o test-expander-roles.o test-expander-users.o test-expander.o test-linker-cond-map.o test-linker-roles.o test-linker-types.o test-linker.o test-neverallow.o libsepol-tests Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f policies/test-linker/module2.conf.std policies/test-linker/small-base.conf.std policies/test-linker/module1.conf.std policies/test-expander/user-module.conf.std policies/test-expander/alias-base.conf.std policies/test-expander/base-base-only.conf.std policies/test-expander/user-base.conf.std policies/test-expander/module.conf.std policies/test-expander/role-base.conf.std policies/test-expander/alias-module.conf.std policies/test-expander/small-base.conf.std policies/test-expander/role-module.conf.std policies/test-hooks/cmp_policy.conf.std policies/test-hooks/module_add_symbols.conf.std policies/test-hooks/module_add_role_allow_trans.conf.std policies/test-hooks/small-base.conf.std policies/test-neverallow/policy_cond.conf.std policies/test-neverallow/policy_not_self.conf.std policies/test-neverallow/policy_minus_self.conf.std policies/test-neverallow/policy.conf.std policies/test-cond/refpolicy-base.conf.std policies/test-deps/modreq-role-opt.conf.std policies/test-deps/modreq-attr-global.conf.std policies/test-deps/small-base.conf.std policies/test-deps/base-metreq.conf.std policies/test-deps/modreq-attr-opt.conf.std policies/test-deps/module.conf.std policies/test-deps/base-notmetreq.conf.std policies/test-deps/modreq-type-global.conf.std policies/test-deps/modreq-perm-global.conf.std policies/test-deps/modreq-obj-global.conf.std policies/test-deps/modreq-role-global.conf.std policies/test-deps/modreq-type-opt.conf.std policies/test-deps/modreq-bool-global.conf.std policies/test-deps/modreq-perm-opt.conf.std policies/test-deps/modreq-obj-opt.conf.std policies/test-deps/modreq-bool-opt.conf.std policies/test-linker/module2.conf.mls policies/test-linker/small-base.conf.mls policies/test-linker/module1.conf.mls policies/test-expander/user-module.conf.mls policies/test-expander/alias-base.conf.mls policies/test-expander/base-base-only.conf.mls policies/test-expander/user-base.conf.mls policies/test-expander/module.conf.mls policies/test-expander/role-base.conf.mls policies/test-expander/alias-module.conf.mls policies/test-expander/small-base.conf.mls policies/test-expander/role-module.conf.mls policies/test-hooks/cmp_policy.conf.mls policies/test-hooks/module_add_symbols.conf.mls policies/test-hooks/module_add_role_allow_trans.conf.mls policies/test-hooks/small-base.conf.mls policies/test-neverallow/policy_cond.conf.mls policies/test-neverallow/policy_not_self.conf.mls policies/test-neverallow/policy_minus_self.conf.mls policies/test-neverallow/policy.conf.mls policies/test-cond/refpolicy-base.conf.mls policies/test-deps/modreq-role-opt.conf.mls policies/test-deps/modreq-attr-global.conf.mls policies/test-deps/small-base.conf.mls policies/test-deps/base-metreq.conf.mls policies/test-deps/modreq-attr-opt.conf.mls policies/test-deps/module.conf.mls policies/test-deps/base-notmetreq.conf.mls policies/test-deps/modreq-type-global.conf.mls policies/test-deps/modreq-perm-global.conf.mls policies/test-deps/modreq-obj-global.conf.mls policies/test-deps/modreq-role-global.conf.mls policies/test-deps/modreq-type-opt.conf.mls policies/test-deps/modreq-bool-global.conf.mls policies/test-deps/modreq-perm-opt.conf.mls policies/test-deps/modreq-obj-opt.conf.mls policies/test-deps/modreq-bool-opt.conf.mls Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f policies/test-downgrade/policy.hi policies/test-downgrade/policy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/libsepol' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libselinux clean Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/libselinux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/include' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f selinux/*~ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/src' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f python-3.11selinuxswig_python_wrap.lo python-3.11_selinux.so python-3.11audit2why.lo python-3.11audit2why.so Step #6 - "compile-libfuzzer-introspector-x86_64": python3 setup.py clean Step #6 - "compile-libfuzzer-introspector-x86_64": running clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf build *~ \#* *pyc .#* selinux.egg-info/ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getpolicyload getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_compare selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans *.o *~ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'clean'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/libselinux' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libsepol V=1 'LD_SONAME_FLAGS=-soname,$(LIBSO),--version-script=$(LIBMAP)' -j32 install Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/libsepol' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C include install Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/include' Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/include/sepol || install -m 755 -d /src/selinux/DESTDIR/usr/include/sepol Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/include/sepol/policydb || install -m 755 -d /src/selinux/DESTDIR/usr/include/sepol/policydb Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/include/sepol/cil || install -m 755 -d /src/selinux/DESTDIR/usr/include/sepol/cil Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 sepol/boolean_record.h sepol/errcodes.h sepol/ports.h sepol/node_record.h sepol/module.h sepol/policydb.h sepol/context.h sepol/user_record.h sepol/module_to_cil.h sepol/debug.h sepol/interfaces.h sepol/port_record.h sepol/kernel_to_cil.h sepol/sepol.h sepol/ibendport_record.h sepol/booleans.h sepol/iface_record.h sepol/handle.h sepol/ibpkeys.h sepol/users.h sepol/ibpkey_record.h sepol/ibendports.h sepol/context_record.h sepol/kernel_to_conf.h sepol/nodes.h /src/selinux/DESTDIR/usr/include/sepol Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 sepol/policydb/hashtab.h sepol/policydb/avtab.h sepol/policydb/polcaps.h sepol/policydb/link.h sepol/policydb/avrule_block.h sepol/policydb/flask_types.h sepol/policydb/module.h sepol/policydb/mls_types.h sepol/policydb/policydb.h sepol/policydb/context.h sepol/policydb/ebitmap.h sepol/policydb/util.h sepol/policydb/conditional.h sepol/policydb/services.h sepol/policydb/symtab.h sepol/policydb/expand.h sepol/policydb/constraint.h sepol/policydb/sidtab.h sepol/policydb/hierarchy.h /src/selinux/DESTDIR/usr/include/sepol/policydb Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ../cil/include/cil/cil.h /src/selinux/DESTDIR/usr/include/sepol/cil Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C src install Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o assertion.o assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o avrule_block.o avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o avtab.o avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o boolean_record.o boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o booleans.o booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o conditional.o conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o constraint.o constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o context.o context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o context_record.o context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o debug.o debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ebitmap.o ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o expand.o expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o handle.o handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o hashtab.o hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o hierarchy.o hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ibendport_record.o ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ibendports.o ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ibpkey_record.o ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ibpkeys.o ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o iface_record.o iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o interfaces.o interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o kernel_to_cil.o kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o kernel_to_common.o kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o kernel_to_conf.o kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o link.o link.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o mls.o mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o module.o module.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o module_to_cil.o module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o node_record.o node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o nodes.o nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o optimize.o optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o polcaps.o polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o policydb.o policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o policydb_convert.o policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o policydb_public.o policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o policydb_validate.o policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o port_record.o port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ports.o ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o services.o services.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o sidtab.o sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o symtab.o symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o user_record.o user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o users.o users.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o util.o util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o write.o write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil.o ../cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_binary.o ../cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_build_ast.o ../cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_copy_ast.o ../cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_deny.o ../cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_find.o ../cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_fqn.o ../cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": flex -o ../cil/src/cil_lexer.c ../cil/src/cil_lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_list.o ../cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_log.o ../cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_mem.o ../cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_parser.o ../cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_policy.o ../cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_post.o ../cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_reset_ast.o ../cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_resolve_ast.o ../cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_stack.o ../cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_strpool.o ../cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_symtab.o ../cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_tree.o ../cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_verify.o ../cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_write_ast.o ../cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's/@VERSION@/3.9/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:' < libsepol.pc.in > libsepol.pc Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o assertion.lo assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avrule_block.lo avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avtab.lo avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o booleans.lo booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o conditional.lo conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o constraint.lo constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context.lo context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context_record.lo context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o debug.lo debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ebitmap.lo ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o expand.lo expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o handle.lo handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o hashtab.lo hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o hierarchy.lo hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ibendports.lo ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ibpkeys.lo ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o iface_record.lo iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o interfaces.lo interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o kernel_to_cil.lo kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o kernel_to_common.lo kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o kernel_to_conf.lo kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o link.lo link.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o mls.lo mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o module.lo module.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o module_to_cil.lo module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o node_record.lo node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o nodes.lo nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o optimize.lo optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o polcaps.lo polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policydb.lo policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policydb_convert.lo policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policydb_public.lo policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policydb_validate.lo policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o port_record.lo port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ports.lo ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o services.lo services.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sidtab.lo sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o symtab.lo symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o user_record.lo user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o users.lo users.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o util.lo util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o write.lo write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil.lo ../cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_binary.lo ../cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_build_ast.lo ../cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_copy_ast.lo ../cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_deny.lo ../cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_find.lo ../cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_fqn.lo ../cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_lexer.lo ../cil/src/cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_list.lo ../cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_log.lo ../cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_mem.lo ../cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_parser.lo ../cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_policy.lo ../cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_post.lo ../cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_reset_ast.lo ../cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_resolve_ast.lo ../cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_stack.lo ../cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_strpool.lo ../cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_symtab.lo ../cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_tree.lo ../cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_verify.lo ../cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_write_ast.lo ../cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": cp libsepol.map.in libsepol.map Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_lexer.o ../cil/src/cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs libsepol.a assertion.o avrule_block.o avtab.o boolean_record.o booleans.o conditional.o constraint.o context.o context_record.o debug.o ebitmap.o expand.o handle.o hashtab.o hierarchy.o ibendport_record.o ibendports.o ibpkey_record.o ibpkeys.o iface_record.o interfaces.o kernel_to_cil.o kernel_to_common.o kernel_to_conf.o link.o mls.o module.o module_to_cil.o node_record.o nodes.o optimize.o polcaps.o policydb.o policydb_convert.o policydb_public.o policydb_validate.o port_record.o ports.o services.o sidtab.o symtab.o user_record.o users.o util.o write.o ../cil/src/cil.o ../cil/src/cil_binary.o ../cil/src/cil_build_ast.o ../cil/src/cil_copy_ast.o ../cil/src/cil_deny.o ../cil/src/cil_find.o ../cil/src/cil_fqn.o ../cil/src/cil_lexer.o ../cil/src/cil_list.o ../cil/src/cil_log.o ../cil/src/cil_mem.o ../cil/src/cil_parser.o ../cil/src/cil_policy.o ../cil/src/cil_post.o ../cil/src/cil_reset_ast.o ../cil/src/cil_resolve_ast.o ../cil/src/cil_stack.o ../cil/src/cil_strpool.o ../cil/src/cil_symtab.o ../cil/src/cil_tree.o ../cil/src/cil_verify.o ../cil/src/cil_write_ast.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -shared -o libsepol.so.2 assertion.lo avrule_block.lo avtab.lo boolean_record.lo booleans.lo conditional.lo constraint.lo context.lo context_record.lo debug.lo ebitmap.lo expand.lo handle.lo hashtab.lo hierarchy.lo ibendport_record.lo ibendports.lo ibpkey_record.lo ibpkeys.lo iface_record.lo interfaces.lo kernel_to_cil.lo kernel_to_common.lo kernel_to_conf.lo link.lo mls.lo module.lo module_to_cil.lo node_record.lo nodes.lo optimize.lo polcaps.lo policydb.lo policydb_convert.lo policydb_public.lo policydb_validate.lo port_record.lo ports.lo services.lo sidtab.lo symtab.lo user_record.lo users.lo util.lo write.lo ../cil/src/cil.lo ../cil/src/cil_binary.lo ../cil/src/cil_build_ast.lo ../cil/src/cil_copy_ast.lo ../cil/src/cil_deny.lo ../cil/src/cil_find.lo ../cil/src/cil_fqn.lo ../cil/src/cil_lexer.lo ../cil/src/cil_list.lo ../cil/src/cil_log.lo ../cil/src/cil_mem.lo ../cil/src/cil_parser.lo ../cil/src/cil_policy.lo ../cil/src/cil_post.lo ../cil/src/cil_reset_ast.lo ../cil/src/cil_resolve_ast.lo ../cil/src/cil_stack.lo ../cil/src/cil_strpool.lo ../cil/src/cil_symtab.lo ../cil/src/cil_tree.lo ../cil/src/cil_verify.lo ../cil/src/cil_write_ast.lo -Wl,-soname,libsepol.so.2,--version-script=libsepol.map Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libsepol.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:39 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ln -sf libsepol.so.2 libsepol.so Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/lib || install -m 755 -d /src/selinux/DESTDIR/usr/lib Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 libsepol.a /src/selinux/DESTDIR/usr/lib Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/lib/pkgconfig || install -m 755 -d /src/selinux/DESTDIR/usr/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 libsepol.pc /src/selinux/DESTDIR/usr/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/lib || install -m 755 -d /src/selinux/DESTDIR/lib Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 755 libsepol.so.2 /src/selinux/DESTDIR/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ln -sf --relative /src/selinux/DESTDIR/lib/libsepol.so.2 /src/selinux/DESTDIR/usr/lib/libsepol.so Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C utils install Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src chkcon.c -lsepol -o chkcon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src sepol_check_access.c -lsepol -o sepol_check_access Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src sepol_compute_av.c -lsepol -o sepol_compute_av Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src sepol_compute_member.c -lsepol -o sepol_compute_member Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src sepol_compute_relabel.c -lsepol -o sepol_compute_relabel Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src sepol_validate_transition.c -lsepol -o sepol_validate_transition Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Main function filename: /src/selinux/libsepol/utils/chkcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:43 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : [Log level 1] : 10:27:43 : [Log level 1] : 10:27:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:43 : [Log level 2] : 10:27:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : [Log level 1] : 10:27:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : [Log level 1] : 10:27:43 : [Log level 1] : 10:27:43 : Main function filename: /src/selinux/libsepol/utils/sepol_compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/selinux/libsepol/utils/sepol_validate_transition.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/selinux/libsepol/utils/sepol_compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : [Log level 1] : 10:27:43 : [Log level 1] : 10:27:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : [Log level 1] : 10:27:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:43 : [Log level 1] : 10:27:43 : Forcing analysis of all functions. This in auto-fuzz modeForcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:43 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : [Log level 1] : 10:27:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Main function filename: /src/selinux/libsepol/utils/sepol_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:43 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Main function filename: /src/selinux/libsepol/utils/sepol_compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:43 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/bin Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 755 chkcon sepol_check_access sepol_compute_av sepol_compute_member sepol_compute_relabel sepol_validate_transition /src/selinux/DESTDIR/usr/bin Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C man install Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/man' Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 man3/*.3 /src/selinux/DESTDIR/usr/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 man8/*.8 /src/selinux/DESTDIR/usr/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": for lang in ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -e ${lang}/man3 ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/${lang}/man3 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ${lang}/man3/*.3 /src/selinux/DESTDIR/usr/share/man/${lang}/man3 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -e ${lang}/man8 ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/${lang}/man8 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ${lang}/man8/*.8 /src/selinux/DESTDIR/usr/share/man/${lang}/man8 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/libsepol' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libselinux V=1 'LD_SONAME_FLAGS=-soname,$(LIBSO),--version-script=libselinux.map' -j32 install Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/libselinux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/include' Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/include/selinux || install -m 755 -d /src/selinux/DESTDIR/usr/include/selinux Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 selinux/get_context_list.h selinux/get_default_type.h selinux/avc.h selinux/context.h selinux/restorecon.h selinux/selinux.h selinux/label.h /src/selinux/DESTDIR/usr/include/selinux Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o avc.o avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o avc_internal.o avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o avc_sidtab.o avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o booleans.o booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o callbacks.o callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o canonicalize_context.o canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o checkAccess.o checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o check_context.o check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o checkreqprot.o checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_av.o compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_create.o compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_member.o compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_relabel.o compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_user.o compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o context.o context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o deny_unknown.o deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o disable.o disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o enabled.o enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o fgetfilecon.o fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o freecon.o freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o freeconary.o freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o fsetfilecon.o fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o get_context_list.o get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o get_default_type.o get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o get_initial_context.o get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o getenforce.o getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o getfilecon.o getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o getpeercon.o getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o init.o init.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o is_customizable_type.o is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label.o label.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_db.o label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_file.o label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_media.o label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_support.o label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_x.o label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o lgetfilecon.o lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o load_policy.o load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o lsetfilecon.o lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o mapping.o mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o matchmediacon.o matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o matchpathcon.o matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o policyvers.o policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o procattr.o procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o query_user_context.o query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o regex.o regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o reject_unknown.o reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_config.o selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_internal.o selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_restorecon.o selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o sestatus.o sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setenforce.o setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setexecfilecon.o setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setfilecon.o setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setrans_client.o setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o seusers.o seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o sha1.o sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o stringrep.o stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o validatetrans.o validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's/@VERSION@/3.9/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc.lo avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o booleans.lo booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o callbacks.lo callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o check_context.lo check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_av.lo compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_create.lo compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_member.lo compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_user.lo compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context.lo context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o disable.lo disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o enabled.lo enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freecon.lo freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freeconary.lo freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getenforce.lo getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o init.lo init.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label.lo label.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_db.lo label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_file.lo label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_media.lo label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_support.lo label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_x.lo label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o load_policy.lo load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o mapping.lo mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policyvers.lo policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o procattr.lo procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o regex.lo regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sestatus.lo sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setenforce.lo setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o seusers.lo seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sha1.lo sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o stringrep.lo stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libselinux.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:44 : Logging next yaml tile to /src/allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ln -sf libselinux.so.1 libselinux.so Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/lib || install -m 755 -d /src/selinux/DESTDIR/usr/lib Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 libselinux.a /src/selinux/DESTDIR/usr/lib Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/lib/pkgconfig || install -m 755 -d /src/selinux/DESTDIR/usr/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 libselinux.pc /src/selinux/DESTDIR/usr/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/lib || install -m 755 -d /src/selinux/DESTDIR/lib Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 755 libselinux.so.1 /src/selinux/DESTDIR/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ln -sf --relative /src/selinux/DESTDIR/lib/libselinux.so.1 /src/selinux/DESTDIR/usr/lib/libselinux.so Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src avcstat.c -lselinux -o avcstat Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_av.c -lselinux -o compute_av Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_create.c -lselinux -o compute_create Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_member.c -lselinux -o compute_member Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_relabel.c -lselinux -o compute_relabel Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getconlist.c -lselinux -o getconlist Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getdefaultcon.c -lselinux -o getdefaultcon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getenforce.c -lselinux -o getenforce Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getfilecon.c -lselinux -o getfilecon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getpidcon.c -lselinux -o getpidcon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getpidprevcon.c -lselinux -o getpidprevcon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getpolicyload.c -lselinux -o getpolicyload Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getsebool.c -lselinux -o getsebool Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getseuser.c -lselinux -o getseuser Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src matchpathcon.c -lselinux -lpcre2-8 -o matchpathcon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src policyvers.c -lselinux -o policyvers Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lsepol -lpcre2-8 -o sefcontext_compile Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_compare.c -lselinux -lpcre2-8 -o selabel_compare Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_digest.c -lselinux -lpcre2-8 -o selabel_digest Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_get_digests_all_partial_matches.c -lselinux -lpcre2-8 -o selabel_get_digests_all_partial_matches Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_lookup.c -lselinux -lpcre2-8 -o selabel_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_lookup_best_match.c -lselinux -lpcre2-8 -o selabel_lookup_best_match Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_partial_match.c -lselinux -lpcre2-8 -o selabel_partial_match Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinux_check_access.c -lselinux -o selinux_check_access Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinuxenabled.c -lselinux -o selinuxenabled Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinuxexeccon.c -lselinux -o selinuxexeccon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src setenforce.c -lselinux -o setenforce Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src setfilecon.c -lselinux -o setfilecon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src togglesebool.c -lselinux -o togglesebool Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src validatetrans.c -lselinux -o validatetrans Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/getpolicyload.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/getpidprevcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/getpidcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz modeUsing default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/selinuxenabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 2] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/getseuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/getconlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/selinux/libselinux/utils/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/selabel_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz modeFuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/selabel_partial_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/getsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/selabel_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/selinux_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/getdefaultcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/selabel_lookup_best_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/selinuxexeccon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/avcstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/togglesebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function filename: /src/selinux/libselinux/utils/selabel_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:45 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:46 : Main function filename: /src/selinux/libselinux/utils/sefcontext_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:27:46 : Logging next yaml tile to /src/allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/sbin Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getpolicyload getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_compare selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /src/selinux/DESTDIR/usr/sbin Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/man' Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 man3/*.3 /src/selinux/DESTDIR/usr/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 man5/*.5 /src/selinux/DESTDIR/usr/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 man8/*.8 /src/selinux/DESTDIR/usr/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": for lang in ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -e ${lang}/man3 ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/${lang}/man3 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ${lang}/man3/*.3 /src/selinux/DESTDIR/usr/share/man/${lang}/man3 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -e ${lang}/man5 ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/${lang}/man5 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ${lang}/man5/*.5 /src/selinux/DESTDIR/usr/share/man/${lang}/man5 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -e ${lang}/man8 ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/${lang}/man8 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ${lang}/man8/*.8 /src/selinux/DESTDIR/usr/share/man/${lang}/man8 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/libselinux' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o secilc-fuzzer.o libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer secilc-fuzzer.o /src/selinux/DESTDIR/usr/lib/libsepol.a -o /workspace/out/libfuzzer-introspector-x86_64/secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Logging next yaml tile to /src/fuzzerLogFile-0-VyLmIy9lub.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:49 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/secilc-fuzzer_seed_corpus.zip secilc/test Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/policy.cil (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/deny_rule_test1.cil (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/notself_and_other.cil (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/minimum.cil (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/name_resolution_test.cil (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/deny_rule_test2.cil (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/opt-input.cil (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/block_test.cil (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/optional_test.cil (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/neverallow.cil (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/in_test.cil (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/anonymous_arg_test.cil (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/opt-expected.cil (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/bounds.cil (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/integration.cil (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o binpolicy-fuzzer.o libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer binpolicy-fuzzer.o /src/selinux/DESTDIR/usr/lib/libsepol.a -o /workspace/out/libfuzzer-introspector-x86_64/binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:51 : Logging next yaml tile to /src/fuzzerLogFile-0-OWTamuLu5P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:52 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:52 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/binpolicy-fuzzer_seed_corpus.zip libsepol/fuzz/policy.bin Step #6 - "compile-libfuzzer-introspector-x86_64": adding: policy.bin (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C checkpolicy clean Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/checkpolicy' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f checkpolicy checkmodule y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o checkpolicy.o y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o checkmodule.o y.tab.c y.tab.h lex.yy.c tests/testpol.conf tests/testpol.bin Step #6 - "compile-libfuzzer-introspector-x86_64": make -C test clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/checkpolicy/test' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f dispol dismod *.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/checkpolicy/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/checkpolicy' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C checkpolicy V=1 -j32 checkobjects Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/checkpolicy' Step #6 - "compile-libfuzzer-introspector-x86_64": bison -y -d policy_parse.y Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o queue.o -c queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o module_compiler.o -c module_compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o parse_util.o -c parse_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o policy_define.o -c policy_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o y.tab.o -c y.tab.c Step #6 - "compile-libfuzzer-introspector-x86_64": flex policy_scan.l Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o lex.yy.o -c lex.yy.c Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/checkpolicy' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -Icheckpolicy/ -c -o checkpolicy-fuzzer.o checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer checkpolicy-fuzzer.o checkpolicy/lex.yy.o checkpolicy/module_compiler.o checkpolicy/parse_util.o checkpolicy/policy_define.o checkpolicy/queue.o checkpolicy/y.tab.o /src/selinux/DESTDIR/usr/lib/libsepol.a -o /workspace/out/libfuzzer-introspector-x86_64/checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:55 : Logging next yaml tile to /src/fuzzerLogFile-0-IBKguhfWTZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/checkpolicy-fuzzer_seed_corpus.zip checkpolicy/fuzz/min_pol.mls.conf Step #6 - "compile-libfuzzer-introspector-x86_64": adding: min_pol.mls.conf (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp checkpolicy/fuzz/checkpolicy-fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selabel_file_text-fuzzer.o libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer selabel_file_text-fuzzer.o /src/selinux/DESTDIR/usr/lib/libselinux.a -lpcre2-8 -o /workspace/out/libfuzzer-introspector-x86_64/selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:58 : Logging next yaml tile to /src/fuzzerLogFile-0-DdtlxhxjEm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/selabel_file_text-fuzzer_seed_corpus.zip libselinux/fuzz/input Step #6 - "compile-libfuzzer-introspector-x86_64": adding: input (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selabel_file_compiled-fuzzer.o libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer selabel_file_compiled-fuzzer.o /src/selinux/DESTDIR/usr/lib/libselinux.a -lpcre2-8 -o /workspace/out/libfuzzer-introspector-x86_64/selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:27:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:59 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:59 : Logging next yaml tile to /src/fuzzerLogFile-0-JUN7UIWiGp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:27:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/selabel_file_compiled-fuzzer_seed_corpus.zip libselinux/fuzz/input Step #6 - "compile-libfuzzer-introspector-x86_64": adding: input (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.19.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.13.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.6.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.61.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.6.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: librt>=0.6.2 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.7.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=b6e302f385f727dff4f13acdf1b82e9c28f524a055f4d6e5f68d8b6cae4e96ef Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-cno12z3p/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data' and '/src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data' and '/src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.yaml' and '/src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.yaml' and '/src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.yaml' and '/src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.yaml' and '/src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.378 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.378 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checkpolicy-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.378 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/selabel_file_compiled-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.379 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/binpolicy-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.379 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/secilc-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.379 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/selabel_file_text-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.379 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.443 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IBKguhfWTZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.478 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JUN7UIWiGp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.530 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OWTamuLu5P Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.594 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VyLmIy9lub Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.629 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-DdtlxhxjEm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.780 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checkpolicy-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-IBKguhfWTZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/selabel_file_compiled-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-JUN7UIWiGp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/binpolicy-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-OWTamuLu5P'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/secilc-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-VyLmIy9lub'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/selabel_file_text-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-DdtlxhxjEm'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:04.782 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.005 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.006 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.006 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.006 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.013 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.013 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.039 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.040 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.040 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.041 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.041 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.042 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.043 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VyLmIy9lub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.043 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VyLmIy9lub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.044 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.044 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OWTamuLu5P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.045 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OWTamuLu5P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.045 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.047 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.179 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.180 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.187 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.558 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.587 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.796 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:05.842 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.169 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.628 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.628 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.629 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-DdtlxhxjEm.data with fuzzerLogFile-0-DdtlxhxjEm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JUN7UIWiGp.data with fuzzerLogFile-0-JUN7UIWiGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OWTamuLu5P.data with fuzzerLogFile-0-OWTamuLu5P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IBKguhfWTZ.data with fuzzerLogFile-0-IBKguhfWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.629 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VyLmIy9lub.data with fuzzerLogFile-0-VyLmIy9lub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.629 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.629 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.645 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.648 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.650 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.650 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.651 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.651 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.651 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.652 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.654 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.654 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.654 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.655 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/selabel_file_text-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.655 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.655 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.654 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.655 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.658 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.658 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.667 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.667 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.673 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.676 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.676 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/binpolicy-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.679 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.679 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.691 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.691 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.692 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.692 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.692 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.692 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.693 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.693 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.693 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.693 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.693 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.694 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.694 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.695 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checkpolicy-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.705 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.705 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.728 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.732 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.732 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:06.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.078 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.081 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.082 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.082 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.084 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.086 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.125 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.130 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.131 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.131 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.133 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.136 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.142 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.147 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.148 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.148 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.152 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:07.156 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.004 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.005 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.005 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.005 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.005 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.609 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:125:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:126:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:131:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:132:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:133:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:135:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:137:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:138:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:139:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:140:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:142:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:143:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:149:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:150:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:151:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:152:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:153:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:155:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:157:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:159:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:160:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:161:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:163:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.637 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:165:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:166:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:167:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:170:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:172:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:173:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:180:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:181:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:183:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:184:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:186:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:188:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:189:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:190:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:191:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:198:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:202:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:203:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:204:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:205:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.638 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.639 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:224:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.642 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:193:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:194:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:195:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:199:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:200:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:201:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:207:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:211:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:26:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:27:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:29:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:30:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:31:1297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:32:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:34:1299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:35:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:786:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:787:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:788:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:790:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:791:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:793:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:794:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:795:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.643 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:796:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.644 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:19:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.644 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:20:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.644 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:22:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.644 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:23:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.644 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:24:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.644 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:25:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.644 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:26:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4646:1225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4647:1226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4648:1227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4649:1228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4650:1229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4652:1231, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4653:1232, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4654:1233, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4656:1235, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4657:1236, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4658:1237, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4659:1238, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4663:1242, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4664:1243, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.653 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4666:1245, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4667:1246, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4671:1250, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4672:1251, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4673:1252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4678:1257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4680:1259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4681:1260, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4683:1262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4687:1266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4689:1268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4690:1269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4691:1270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4692:1271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4694:1273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4695:1274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4698:1277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4700:1279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4701:1280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4703:1282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4704:1283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4705:1284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4707:1286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4708:1287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4709:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4710:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4712:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4714:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4715:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4716:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4717:1296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4719:1298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4721:1300, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4722:1301, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4723:1302, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.654 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4725:1304, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4727:1306, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4728:1307, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4730:1309, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4732:1311, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4733:1312, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4736:1315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4737:1316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4739:1318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4740:1319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4742:1321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4743:1322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4744:1323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4745:1324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4746:1325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4747:1326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4748:1327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4750:1329, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4751:1330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4752:1331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4753:1332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4754:1333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4755:1334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4756:1335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4758:1337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4759:1338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4761:1340, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4763:1342, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4764:1343, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4765:1344, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4766:1345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4767:1346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4769:1348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4770:1349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4772:1351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.655 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4773:1352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4774:1353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4776:1355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4778:1357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:4779:1358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4784:1363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4785:1364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4786:1365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4788:1367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4790:1368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4791:1370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4792:1371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4793:1372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4794:1373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4795:1374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4796:1375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4797:1376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4798:1377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4799:1378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4800:1379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4801:1380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4802:1381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4803:1382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4804:1383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4805:1384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4807:1385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:4808:1387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4816:1396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4817:1397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4818:1398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4820:1400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4821:1401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4822:1402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4823:1403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4824:1404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.656 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4825:1405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4826:1406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4827:1407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4828:1408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4829:1409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4830:1410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4831:1411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4832:1412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4833:1413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4835:1415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:4836:1416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5373:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5378:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5379:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5380:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5381:1963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5382:1964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5383:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5390:1972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5391:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5392:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5397:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.657 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:5398:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.673 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.673 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.686 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.687 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251219/selabel_file_text-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.699 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.700 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.702 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.702 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.703 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251219/selabel_file_compiled-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.717 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.717 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.718 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.720 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.720 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.720 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251219/binpolicy-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.834 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.836 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.846 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.846 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:08.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251219/checkpolicy-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.145 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.151 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.161 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.162 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.162 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251219/secilc-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.359 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.363 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.373 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.402 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.402 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.402 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.402 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.597 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.602 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.983 INFO html_report - create_all_function_table: Assembled a total of 2491 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.983 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.989 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.989 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.991 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.991 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 327 -- : 327 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.991 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:09.992 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.745 INFO html_helpers - create_horisontal_calltree_image: Creating image selabel_file_text-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.745 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.799 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.799 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.913 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.913 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.915 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.915 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.917 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.917 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 397 -- : 397 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.918 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:10.918 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.191 INFO html_helpers - create_horisontal_calltree_image: Creating image selabel_file_compiled-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.191 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (357 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.238 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.238 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.340 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.340 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.342 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.342 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.358 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.362 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3584 -- : 3584 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.368 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:11.369 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.003 INFO html_helpers - create_horisontal_calltree_image: Creating image binpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.004 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3010 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.515 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.515 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.785 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.786 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.801 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.826 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.833 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5497 -- : 5497 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.839 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:13.841 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:16.677 INFO html_helpers - create_horisontal_calltree_image: Creating image checkpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:16.679 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4742 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:17.323 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:17.323 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:17.808 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:17.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:17.841 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:17.841 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:17.866 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:17.874 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5989 -- : 5989 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:17.879 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:17.881 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:20.914 INFO html_helpers - create_horisontal_calltree_image: Creating image secilc-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:20.916 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4971 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:21.789 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:21.789 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:22.221 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:22.222 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:22.250 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:22.251 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:22.251 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:23.589 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:23.590 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:23.592 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:23.592 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:23.592 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:23.592 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:24.779 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:24.780 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:24.809 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:24.809 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:24.811 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 106 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:24.811 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:24.811 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:26.059 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:26.062 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:26.092 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:26.092 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:26.094 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 89 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:26.094 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:26.095 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:27.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:27.002 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:27.035 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:27.036 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:27.038 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 76 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:27.038 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:27.038 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:28.594 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:28.594 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:28.626 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:28.626 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:28.628 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 52 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:28.629 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:28.629 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:29.525 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:29.526 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:29.559 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:29.559 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:29.561 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:29.561 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:29.562 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:31.135 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:31.136 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:31.169 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:31.169 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:31.171 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:31.172 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:31.172 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.073 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.107 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cil_write_policy_conf', 'cil_write_post_ast', 'selabel_file_init', 'selinux_file_context_verify', 'sepol_get_user_sids', 'sepol_check_context', 'sepol_ppfile_to_module_package'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.868 INFO html_report - create_all_function_table: Assembled a total of 2491 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.939 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.955 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.955 INFO engine_input - analysis_func: Generating input for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spec_node_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selabel_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selabel_sub_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.956 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regex_format_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.956 INFO engine_input - analysis_func: Generating input for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.957 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spec_node_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selabel_sub_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regex_format_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: write_full Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.957 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regex_data_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.958 INFO engine_input - analysis_func: Generating input for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.958 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prepare_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: expand_range_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cond_write_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: user_datum_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_and_expand_avrule_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: constraint_expr_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.960 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sepol_extended_perms_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.960 INFO engine_input - analysis_func: Generating input for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.961 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sepol_av_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prepare_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_and_expand_avrule_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: define_genfs_context_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: filename_trans_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bounds_check_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cond_write_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_separator Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.963 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sepol_kernel_policydb_to_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.964 INFO engine_input - analysis_func: Generating input for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.965 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: filename_write_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_assertion_self_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: policydb_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cil_print_classperm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cond_write_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: role_set_expand Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cil_avrulex_to_hashtable_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cil_yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ocontext_write_selinux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cil_ibendportcon_to_policydb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.968 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.968 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.968 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.975 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:32.975 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.169 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.173 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.173 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.173 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.173 INFO annotated_cfg - analysis_func: Analysing: selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.175 INFO annotated_cfg - analysis_func: Analysing: selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.176 INFO annotated_cfg - analysis_func: Analysing: binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.185 INFO annotated_cfg - analysis_func: Analysing: checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.200 INFO annotated_cfg - analysis_func: Analysing: secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.306 INFO oss_fuzz - analyse_folder: Found 606 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.306 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:28:33.306 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:29:14.870 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:29:14.934 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:31:41.538 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:31:41.698 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:31:53.697 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:31:56.308 INFO oss_fuzz - analyse_folder: Dump methods for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:31:56.308 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:28.801 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:29.170 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:29.170 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:33.788 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:33.805 INFO oss_fuzz - analyse_folder: Extracting calltree for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:41.287 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:41.288 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:41.301 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:41.302 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:41.307 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:41.307 INFO oss_fuzz - analyse_folder: Dump methods for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:41.307 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:41.634 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:41.998 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:41.998 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:45.966 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:45.984 INFO oss_fuzz - analyse_folder: Extracting calltree for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:49.577 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:49.578 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:49.599 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:49.599 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:49.607 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:49.607 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:49.607 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:49.948 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:50.311 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:50.311 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:54.865 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:54.881 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:55.869 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:55.870 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:55.884 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:55.884 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:55.889 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:55.889 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:55.889 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:56.226 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:56.593 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:34:56.593 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:01.323 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:01.341 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:02.147 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:02.148 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:02.166 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:02.167 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:02.174 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:02.174 INFO oss_fuzz - analyse_folder: Dump methods for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:02.174 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:02.516 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:02.886 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:02.886 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:06.889 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:06.905 INFO oss_fuzz - analyse_folder: Extracting calltree for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.686 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.688 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.702 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.702 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.707 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.759 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.759 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.809 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.809 INFO data_loader - load_all_profiles: - found 15 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.853 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-JUN7UIWiGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.854 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-JUN7UIWiGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.854 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-DdtlxhxjEm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-DdtlxhxjEm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.880 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-VyLmIy9lub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.880 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-VyLmIy9lub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.881 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-OWTamuLu5P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.894 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-OWTamuLu5P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-IBKguhfWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.906 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-IBKguhfWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.919 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:18.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.059 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.070 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.073 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.083 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.089 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.090 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.104 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VyLmIy9lub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.105 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VyLmIy9lub.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.105 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.125 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OWTamuLu5P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.166 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OWTamuLu5P.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.309 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.348 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.348 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.349 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.356 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.393 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.505 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.505 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.506 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.561 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.620 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.626 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.664 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.729 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.730 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.730 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.759 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.760 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:19.760 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:20.005 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:20.064 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:20.170 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:20.171 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:20.171 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:21.007 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:21.073 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:21.203 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:21.204 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:21.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:21.210 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:21.274 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:26.399 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:26.631 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:26.655 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:26.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:27.022 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:27.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:27.129 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:27.497 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:28.113 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:28.586 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.221 INFO analysis - load_data_files: Found 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.221 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.221 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.264 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.271 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.272 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.272 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.272 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.272 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.279 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.286 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.286 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.287 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.287 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.287 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.292 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.292 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.292 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.293 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.304 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.304 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.305 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.305 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.305 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.307 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.307 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.308 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.320 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.320 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.321 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.321 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.321 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.323 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.324 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.324 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.337 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.341 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.341 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.351 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.351 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.352 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.357 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.357 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.357 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.364 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.365 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.366 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.370 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.371 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.376 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.376 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.376 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.376 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.376 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.376 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.381 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.393 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.394 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.395 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.395 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.396 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.396 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.396 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.406 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.406 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.406 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.425 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.425 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.435 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.435 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.448 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.449 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.459 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.459 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.459 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.472 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.472 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.472 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.478 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.478 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.491 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.492 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.945 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:32.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.677 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.678 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.678 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.678 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.679 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.688 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.703 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.705 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.705 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.705 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.707 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.716 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.717 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.718 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.718 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.718 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.719 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.728 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.743 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.744 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.744 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.744 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.746 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.755 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.765 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.766 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.769 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.769 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.770 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.770 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.772 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.772 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.773 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.773 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.774 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.774 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.775 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.777 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.778 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.783 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.786 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.787 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.854 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.859 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.860 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.860 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.863 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.864 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.868 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.869 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.870 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.873 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.874 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.875 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.880 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.881 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.881 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.884 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.887 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.896 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.907 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.948 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:33.985 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.085 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.154 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.408 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.408 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.483 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.483 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.483 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.484 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.484 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.488 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.489 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.494 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.501 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.501 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.501 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.502 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.502 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.513 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.513 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.519 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.520 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.584 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.584 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.636 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.652 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.652 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.655 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.655 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.706 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.706 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.707 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.725 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.725 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:34.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.018 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.870 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.870 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.870 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.871 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.870 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.877 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.878 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.878 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.880 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.881 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.881 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.881 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.884 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.892 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.893 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.895 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.901 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:35.904 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.041 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.044 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.045 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.045 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.059 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.069 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.140 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.146 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.147 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.147 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.161 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:36.170 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:44.067 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:44.067 INFO project_profile - __init__: Creating merged profile of 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:44.067 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:44.068 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:35:44.075 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:44.464 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.143 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.144 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.324 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.324 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.356 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.434 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.436 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.436 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.462 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.510 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.511 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.511 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.542 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.589 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.590 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.590 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.616 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.668 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.668 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.945 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:46.952 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:47.000 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:47.001 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:47.001 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:47.285 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:47.288 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:47.293 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:47.344 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:47.345 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:47.345 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.043 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.104 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.105 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.105 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.478 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.540 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.541 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:48.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.203 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.207 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.260 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.261 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.603 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.613 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.660 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.661 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.692 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.692 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.741 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.741 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.741 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.776 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.777 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.777 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.826 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.826 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:49.827 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.623 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.671 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.672 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.672 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.855 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.910 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.910 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:50.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:51.300 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:51.303 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:51.309 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:51.359 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OWTamuLu5P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VyLmIy9lub.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IBKguhfWTZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DdtlxhxjEm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JUN7UIWiGp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.995 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.995 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.995 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.995 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.996 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.997 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.998 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.998 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.998 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.998 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.998 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.998 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.998 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:36:52.998 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.361 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.362 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251219/linux -- secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.383 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.514 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.719 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.847 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.870 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:14.887 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:27.286 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.396 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.397 INFO debug_info - create_friendly_debug_types: Have to create for 44594 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.510 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.523 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.537 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.550 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.565 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.579 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.591 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.605 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.618 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.631 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:28.644 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:29.008 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:29.022 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:29.035 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:29.049 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:29.063 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:29.077 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:30.710 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/avtab.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/services.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/write.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/assertion.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/DESTDIR/usr/include/sepol/policydb/ebitmap.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/private.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/debug.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/ebitmap.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/expand.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/DESTDIR/usr/include/sepol/policydb/mls_types.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/DESTDIR/usr/include/sepol/policydb/context.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/hashtab.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/hierarchy.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/kernel_to_cil.c ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/kernel_to_common.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/kernel_to_conf.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/link.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/mls.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/optimize.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/polcaps.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/policydb.c ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/policydb_validate.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/sidtab.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/symtab.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/util.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/avrule_block.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/conditional.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/constraint.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/context.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/context_record.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/regex.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/selinux_config.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_file.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/callbacks.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/check_context.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/freecon.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/init.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/uintn-identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_file.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/selinux_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_support.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/matchpathcon.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/setrans_client.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/seusers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/sha1.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/canonicalize_context.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/enabled.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_db.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_media.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_x.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/lgetfilecon.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/lsetfilecon.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/policyvers.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/selinux_internal.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/module_to_cil.c ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/policy_scan.l ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/lex.yy.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/module_compiler.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/parse_util.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/policy_define.c ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/queue.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/y.tab.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/policydb_public.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/module.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/policydb_convert.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_binary.c ------- 138 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/fuzz/secilc-fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil.c ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_build_ast.c ------- 202 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_copy_ast.c ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_find.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_fqn.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_list.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_log.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_mem.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_parser.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_policy.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_post.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_resolve_ast.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_stack.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_strpool.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_symtab.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_tree.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_verify.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_write_ast.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_deny.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_lexer.l ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_lexer.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_reset_ast.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:44.911 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:44.911 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:44.912 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:45.420 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:45.657 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:45.804 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-12-19 10:37:45.805 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-selabel_file_text-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-selabel_file_compiled-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-secilc-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checkpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-binpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": binpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checkpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DdtlxhxjEm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DdtlxhxjEm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-DdtlxhxjEm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBKguhfWTZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBKguhfWTZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IBKguhfWTZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JUN7UIWiGp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JUN7UIWiGp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-JUN7UIWiGp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OWTamuLu5P.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OWTamuLu5P.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OWTamuLu5P.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OWTamuLu5P.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OWTamuLu5P.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OWTamuLu5P.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VyLmIy9lub.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VyLmIy9lub.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VyLmIy9lub.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VyLmIy9lub.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VyLmIy9lub.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-VyLmIy9lub.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": secilc-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_compiled-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_text-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/checkmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/checkpolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/module_compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/module_compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/parse_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/parse_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/policy_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/policy_define.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/avc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/get_context_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/get_default_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/restorecon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/audit2why.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/file_path_suffixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_context_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_default_type_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_backends_android.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setrans_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/avcstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getconlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getdefaultcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpidcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpidprevcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpolicyload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getseuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/sefcontext_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_lookup_best_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_partial_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinux_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinuxenabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinuxexeccon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/togglesebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_active.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontext_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/interfaces_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/interfaces_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/nodes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/nodes_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/semanage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seuser_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seusers_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seusers_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/users_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/users_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_active.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/compressed_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/compressed_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_activedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_llist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_llist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/direct_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/direct_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontext_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontext_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/genhomedircon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/genhomedircon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/policy_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seuser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seuser_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_base_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_extra_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_base_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_base_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_extra_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_fcontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_ibendport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_iface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_other.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/cil/cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_deny.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_flavor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_strpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/booleans.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/errcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibendports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/kernel_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/kernel_to_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/module_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/sepol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/users.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/avrule_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/avtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/constraint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/expand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/flask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/hierarchy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/link.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/mls_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/polcaps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/flask.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/mls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/services.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/users.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-cond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-downgrade.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-users.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-neverallow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/chkcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_validate_transition.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcscolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcscolor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstrans.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstransd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mls_level.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mls_level.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/transcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/untranscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/load_policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/load_policy/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/newrole.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/open_init_pty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/run_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/secon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/secon/secon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/semodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/semodule/semodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/sestatus/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/sestatus/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restorecon_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/setfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setsebool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setsebool/setsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/unsetfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/unsetfiles/unsetfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/audit2allow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restorecond.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restorecond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/stringslist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/stringslist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/utmpwatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/utmpwatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/sandbox/seunshare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secil2conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secil2tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secilc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_expand/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_expand/semodule_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_link/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_link/semodule_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/semodule_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-secilc-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/avc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/get_context_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/get_default_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/restorecon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/booleans.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/errcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ibendports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ibpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/kernel_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/kernel_to_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/module_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/sepol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/users.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/cil/cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/avrule_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/avtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/constraint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/expand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/flask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/hierarchy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/link.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/mls_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/polcaps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/checkmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/checkpolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/lex.yy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/module_compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/module_compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/parse_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/parse_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_define.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_parse.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_scan.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/y.tab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/y.tab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/avc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/get_context_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/get_default_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/restorecon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/audit2why.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/file_path_suffixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_context_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_default_type_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_backends_android.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setrans_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/avcstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getconlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getdefaultcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpidcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpidprevcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpolicyload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getseuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/sefcontext_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_lookup_best_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_partial_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinux_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinuxenabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinuxexeccon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/togglesebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_active.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontext_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontexts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontexts_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkeys_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/interfaces_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/interfaces_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/nodes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/nodes_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/semanage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seuser_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seusers_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seusers_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/users_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/users_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_active.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/compressed_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/compressed_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_activedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_llist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_llist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/direct_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/direct_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontext_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontext_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/genhomedircon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/genhomedircon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/policy_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seuser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seuser_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_base_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_extra_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_base_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_base_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_extra_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_fcontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_ibendport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_iface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_other.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/cil/cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_deny.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_flavor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_reset_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_strpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_write_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CilTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CuTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_integration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/booleans.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/errcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibendports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/kernel_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/kernel_to_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/module_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/sepol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/users.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/avrule_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/avtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/constraint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/expand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/flask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/hierarchy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/link.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/mls_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/polcaps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/flask.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/mls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/services.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/users.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-cond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-downgrade.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-attr-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-users.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-cond-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-neverallow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/chkcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_validate_transition.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcscolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcscolor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstrans.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstransd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mls_level.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mls_level.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/transcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/untranscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/load_policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/load_policy/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/newrole.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/open_init_pty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/run_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/secon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/secon/secon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/semodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/semodule/semodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/sestatus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/sestatus/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restorecon_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/setfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setsebool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setsebool/setsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/unsetfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/unsetfiles/unsetfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/audit2allow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restorecond.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restorecond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/stringslist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/stringslist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/utmpwatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/utmpwatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/sandbox/seunshare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secil2conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secil2tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secilc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_expand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_expand/semodule_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_link/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_link/semodule_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/semodule_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/grp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pcre2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/statfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/statvfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/uintn-identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 166,540,317 bytes received 25,912 bytes 111,044,152.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 166,408,458 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/158.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.3k files][ 0.0 B/158.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/158.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.3k files][ 0.0 B/158.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/158.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/158.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/1.3k files][ 0.0 B/158.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/1.3k files][ 0.0 B/158.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.6 MiB/158.7 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.7 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.7 MiB/158.7 MiB] 1% Done / [1/1.3k files][ 1.7 MiB/158.7 MiB] 1% Done / [2/1.3k files][ 1.7 MiB/158.7 MiB] 1% Done / [3/1.3k files][ 1.7 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/secilc-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [3/1.3k files][ 1.7 MiB/158.7 MiB] 1% Done / [4/1.3k files][ 1.7 MiB/158.7 MiB] 1% Done / [5/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done / [6/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done / [7/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done / [8/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done / [9/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done / [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/secilc-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/selabel_file_text-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OWTamuLu5P.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [10/1.3k files][ 2.0 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JUN7UIWiGp.data [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 2.1 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/selabel_file_text-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [10/1.3k files][ 2.1 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/selabel_file_compiled-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [10/1.3k files][ 2.1 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [10/1.3k files][ 2.1 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [10/1.3k files][ 2.1 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VyLmIy9lub.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 2.1 MiB/158.7 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 7.6 MiB/158.7 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 8.7 MiB/158.7 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 14.7 MiB/158.7 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [10/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [10/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binpolicy-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [10/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done - [11/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done - [12/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done - [13/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done - [14/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [14/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [15/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done - [15/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkpolicy-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [15/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done - [16/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done - [17/1.3k files][ 16.9 MiB/158.7 MiB] 10% Done - [18/1.3k files][ 17.0 MiB/158.7 MiB] 10% Done - [19/1.3k files][ 17.0 MiB/158.7 MiB] 10% Done - [20/1.3k files][ 17.0 MiB/158.7 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 20.0 MiB/158.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 20.0 MiB/158.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [20/1.3k files][ 20.0 MiB/158.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 20.3 MiB/158.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 20.6 MiB/158.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 20.6 MiB/158.7 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 21.1 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [20/1.3k files][ 21.5 MiB/158.7 MiB] 13% Done - [20/1.3k files][ 21.5 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binpolicy-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DdtlxhxjEm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VyLmIy9lub.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBKguhfWTZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-VyLmIy9lub.data [Content-Type=application/octet-stream]... Step #8: - [21/1.3k files][ 21.6 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [21/1.3k files][ 21.8 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [22/1.3k files][ 21.8 MiB/158.7 MiB] 13% Done - [22/1.3k files][ 21.8 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-DdtlxhxjEm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.3k files][ 22.0 MiB/158.7 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.3k files][ 22.3 MiB/158.7 MiB] 14% Done - [23/1.3k files][ 22.6 MiB/158.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OWTamuLu5P.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/1.3k files][ 23.3 MiB/158.7 MiB] 14% Done - [24/1.3k files][ 23.3 MiB/158.7 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [24/1.3k files][ 23.9 MiB/158.7 MiB] 15% Done - [25/1.3k files][ 24.2 MiB/158.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.3k files][ 24.2 MiB/158.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OWTamuLu5P.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 24.2 MiB/158.7 MiB] 15% Done - [26/1.3k files][ 24.2 MiB/158.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [26/1.3k files][ 24.2 MiB/158.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkpolicy-fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [26/1.3k files][ 24.5 MiB/158.7 MiB] 15% Done - [26/1.3k files][ 24.5 MiB/158.7 MiB] 15% Done - [26/1.3k files][ 24.5 MiB/158.7 MiB] 15% Done - [26/1.3k files][ 24.5 MiB/158.7 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBKguhfWTZ.data [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 25.5 MiB/158.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-users.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander.h [Content-Type=text/x-chdr]... Step #8: - [26/1.3k files][ 26.3 MiB/158.7 MiB] 16% Done - [26/1.3k files][ 26.3 MiB/158.7 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-common.h [Content-Type=text/x-chdr]... Step #8: - [26/1.3k files][ 27.3 MiB/158.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-cond-map.h [Content-Type=text/x-chdr]... Step #8: - [26/1.3k files][ 27.6 MiB/158.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-roles.h [Content-Type=text/x-chdr]... Step #8: - [26/1.3k files][ 28.1 MiB/158.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/selabel_file_compiled-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 28.1 MiB/158.7 MiB] 17% Done - [26/1.3k files][ 28.4 MiB/158.7 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [26/1.3k files][ 29.1 MiB/158.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-attr-map.h [Content-Type=text/x-chdr]... Step #8: - [26/1.3k files][ 29.7 MiB/158.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [26/1.3k files][ 29.7 MiB/158.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JUN7UIWiGp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [26/1.3k files][ 29.7 MiB/158.7 MiB] 18% Done - [27/1.3k files][ 29.7 MiB/158.7 MiB] 18% Done - [28/1.3k files][ 29.7 MiB/158.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/libsepol-tests.c [Content-Type=text/x-csrc]... Step #8: - [28/1.3k files][ 29.7 MiB/158.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker.c [Content-Type=text/x-csrc]... Step #8: - [28/1.3k files][ 30.0 MiB/158.7 MiB] 18% Done - [28/1.3k files][ 30.0 MiB/158.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/debug.c [Content-Type=text/x-csrc]... Step #8: - [28/1.3k files][ 30.0 MiB/158.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-cond.c [Content-Type=text/x-csrc]... Step #8: - [28/1.3k files][ 30.1 MiB/158.7 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/handle.h [Content-Type=text/x-chdr]... Step #8: - [28/1.3k files][ 30.3 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-ebitmap.c [Content-Type=text/x-csrc]... Step #8: - [28/1.3k files][ 30.3 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/node_record.c [Content-Type=text/x-csrc]... Step #8: - [28/1.3k files][ 30.3 MiB/158.7 MiB] 19% Done - [29/1.3k files][ 30.3 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-neverallow.c [Content-Type=text/x-csrc]... Step #8: - [30/1.3k files][ 30.3 MiB/158.7 MiB] 19% Done - [30/1.3k files][ 30.6 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/booleans.c [Content-Type=text/x-csrc]... Step #8: - [30/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/mls.h [Content-Type=text/x-chdr]... Step #8: - [30/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb_public.c [Content-Type=text/x-csrc]... Step #8: - [30/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-downgrade.h [Content-Type=text/x-chdr]... Step #8: - [30/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/debug.h [Content-Type=text/x-chdr]... Step #8: - [30/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done - [31/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/iface_internal.h [Content-Type=text/x-chdr]... Step #8: - [31/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/avrule_block.c [Content-Type=text/x-csrc]... Step #8: \ [31/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/kernel_to_common.c [Content-Type=text/x-csrc]... Step #8: \ [31/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/mls.c [Content-Type=text/x-csrc]... Step #8: \ [31/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done \ [32/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done \ [33/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/port_internal.h [Content-Type=text/x-chdr]... Step #8: \ [33/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done \ [34/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done \ [35/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-attr-map.c [Content-Type=text/x-csrc]... Step #8: \ [35/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-cond.h [Content-Type=text/x-chdr]... Step #8: \ [35/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-downgrade.c [Content-Type=text/x-csrc]... Step #8: \ [36/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done \ [36/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done \ [37/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-types.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done \ [38/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-roles.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-ebitmap.h [Content-Type=text/x-chdr]... Step #8: \ [38/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-deps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-types.h [Content-Type=text/x-chdr]... Step #8: \ [38/1.3k files][ 30.8 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-neverallow.h [Content-Type=text/x-chdr]... Step #8: \ [38/1.3k files][ 31.3 MiB/158.7 MiB] 19% Done \ [38/1.3k files][ 31.3 MiB/158.7 MiB] 19% Done \ [38/1.3k files][ 31.3 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-roles.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-users.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-cond-map.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/node_internal.h [Content-Type=text/x-chdr]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/services.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/optimize.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/module_to_cil.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/boolean_internal.h [Content-Type=text/x-chdr]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/conditional.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/port_record.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ebitmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/context_internal.h [Content-Type=text/x-chdr]... Step #8: \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done \ [38/1.3k files][ 31.4 MiB/158.7 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/handle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/flask.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb_validate.h [Content-Type=text/x-chdr]... Step #8: \ [38/1.3k files][ 32.5 MiB/158.7 MiB] 20% Done \ [38/1.3k files][ 32.5 MiB/158.7 MiB] 20% Done \ [38/1.3k files][ 32.5 MiB/158.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb_internal.h [Content-Type=text/x-chdr]... Step #8: \ [38/1.3k files][ 33.0 MiB/158.7 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibpkeys.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 34.0 MiB/158.7 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/polcaps.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][ 35.1 MiB/158.7 MiB] 22% Done \ [39/1.3k files][ 35.7 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibendport_record.c [Content-Type=text/x-csrc]... Step #8: \ [39/1.3k files][ 35.7 MiB/158.7 MiB] 22% Done \ [40/1.3k files][ 35.7 MiB/158.7 MiB] 22% Done \ [41/1.3k files][ 35.7 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/kernel_to_common.h [Content-Type=text/x-chdr]... Step #8: \ [41/1.3k files][ 35.7 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/debug.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][ 35.7 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ports.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibendports.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/constraint.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/helpers.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/link.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/util.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [41/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [42/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/hierarchy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/debug.h [Content-Type=text/x-chdr]... Step #8: \ [42/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [42/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [43/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/module.c [Content-Type=text/x-csrc]... Step #8: \ [43/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibendport_internal.h [Content-Type=text/x-chdr]... Step #8: \ [43/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [44/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/user_record.c [Content-Type=text/x-csrc]... Step #8: \ [44/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/iface_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/user_internal.h [Content-Type=text/x-chdr]... Step #8: \ [45/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/private.h [Content-Type=text/x-chdr]... Step #8: \ [45/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [45/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [45/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [46/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [47/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/nodes.c [Content-Type=text/x-csrc]... Step #8: \ [47/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/hashtab.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [48/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/interfaces.c [Content-Type=text/x-csrc]... Step #8: \ [49/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [49/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/users.c [Content-Type=text/x-csrc]... Step #8: \ [50/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [50/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/assertion.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb_convert.c [Content-Type=text/x-csrc]... Step #8: \ [50/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/module_internal.h [Content-Type=text/x-chdr]... Step #8: \ [50/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [50/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/boolean_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-roles.h [Content-Type=text/x-chdr]... Step #8: \ [50/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [51/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-common.c [Content-Type=text/x-csrc]... Step #8: \ [51/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [52/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [53/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [54/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-deps.c [Content-Type=text/x-csrc]... Step #8: \ [54/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [55/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [55/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [56/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done \ [57/1.3k files][ 35.8 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/sidtab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/context_record.c [Content-Type=text/x-csrc]... Step #8: \ [57/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done \ [57/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb_validate.c [Content-Type=text/x-csrc]... Step #8: \ [57/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/context.h [Content-Type=text/x-chdr]... Step #8: \ [57/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/symtab.c [Content-Type=text/x-csrc]... Step #8: \ [57/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done \ [58/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/kernel_to_conf.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/avtab.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/expand.c [Content-Type=text/x-csrc]... Step #8: \ [58/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done \ [59/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibpkey_internal.h [Content-Type=text/x-chdr]... Step #8: \ [59/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/kernel_to_cil.c [Content-Type=text/x-csrc]... Step #8: \ [59/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibpkey_record.c [Content-Type=text/x-csrc]... Step #8: \ [59/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done \ [60/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/interfaces.h [Content-Type=text/x-chdr]... Step #8: \ [60/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done \ [61/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/ibpkeys.h [Content-Type=text/x-chdr]... Step #8: \ [61/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done \ [62/1.3k files][ 35.9 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/sepol.h [Content-Type=text/x-chdr]... Step #8: \ [62/1.3k files][ 36.0 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb.h [Content-Type=text/x-chdr]... Step #8: \ [62/1.3k files][ 36.0 MiB/158.7 MiB] 22% Done \ [63/1.3k files][ 36.0 MiB/158.7 MiB] 22% Done \ [63/1.3k files][ 36.0 MiB/158.7 MiB] 22% Done \ [64/1.3k files][ 36.0 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/kernel_to_conf.h [Content-Type=text/x-chdr]... Step #8: \ [64/1.3k files][ 36.0 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/nodes.h [Content-Type=text/x-chdr]... Step #8: \ [64/1.3k files][ 36.0 MiB/158.7 MiB] 22% Done \ [65/1.3k files][ 36.0 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/handle.h [Content-Type=text/x-chdr]... Step #8: \ [65/1.3k files][ 36.1 MiB/158.7 MiB] 22% Done \ [66/1.3k files][ 36.1 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/kernel_to_cil.h [Content-Type=text/x-chdr]... Step #8: \ [67/1.3k files][ 36.1 MiB/158.7 MiB] 22% Done \ [67/1.3k files][ 36.1 MiB/158.7 MiB] 22% Done \ [68/1.3k files][ 36.1 MiB/158.7 MiB] 22% Done \ [69/1.3k files][ 36.1 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/debug.h [Content-Type=text/x-chdr]... Step #8: \ [69/1.3k files][ 36.1 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/module_to_cil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/user_record.h [Content-Type=text/x-chdr]... Step #8: \ [69/1.3k files][ 36.3 MiB/158.7 MiB] 22% Done \ [69/1.3k files][ 36.3 MiB/158.7 MiB] 22% Done \ [70/1.3k files][ 36.3 MiB/158.7 MiB] 22% Done \ [71/1.3k files][ 36.3 MiB/158.7 MiB] 22% Done \ [72/1.3k files][ 36.3 MiB/158.7 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/ibpkey_record.h [Content-Type=text/x-chdr]... Step #8: \ [72/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done \ [73/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | | [74/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/booleans.h [Content-Type=text/x-chdr]... Step #8: | [74/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/ports.h [Content-Type=text/x-chdr]... Step #8: | [74/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/users.h [Content-Type=text/x-chdr]... Step #8: | [74/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [75/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/iface_record.h [Content-Type=text/x-chdr]... Step #8: | [76/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [77/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [77/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/context_record.h [Content-Type=text/x-chdr]... Step #8: | [78/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [78/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [79/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [80/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/boolean_record.h [Content-Type=text/x-chdr]... Step #8: | [80/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [81/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [82/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/errcodes.h [Content-Type=text/x-chdr]... Step #8: | [83/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [83/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [84/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/ibendport_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/port_record.h [Content-Type=text/x-chdr]... Step #8: | [84/1.3k files][ 36.5 MiB/158.7 MiB] 23% Done | [84/1.3k files][ 36.6 MiB/158.7 MiB] 23% Done | [85/1.3k files][ 36.6 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/ibendports.h [Content-Type=text/x-chdr]... Step #8: | [86/1.3k files][ 36.6 MiB/158.7 MiB] 23% Done | [86/1.3k files][ 36.6 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/context.h [Content-Type=text/x-chdr]... Step #8: | [86/1.3k files][ 36.6 MiB/158.7 MiB] 23% Done | [87/1.3k files][ 36.6 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/node_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/polcaps.h [Content-Type=text/x-chdr]... Step #8: | [88/1.3k files][ 36.6 MiB/158.7 MiB] 23% Done | [88/1.3k files][ 36.6 MiB/158.7 MiB] 23% Done | [89/1.3k files][ 36.6 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/constraint.h [Content-Type=text/x-chdr]... Step #8: | [89/1.3k files][ 36.6 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/conditional.h [Content-Type=text/x-chdr]... Step #8: | [90/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/services.h [Content-Type=text/x-chdr]... Step #8: | [90/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [90/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [91/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [91/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [92/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/policydb.h [Content-Type=text/x-chdr]... Step #8: | [93/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [93/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [94/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [95/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [96/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [97/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/hierarchy.h [Content-Type=text/x-chdr]... Step #8: | [98/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [99/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [100/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [100/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/symtab.h [Content-Type=text/x-chdr]... Step #8: | [101/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/module.h [Content-Type=text/x-chdr]... Step #8: | [101/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [101/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [102/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [103/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/avtab.h [Content-Type=text/x-chdr]... Step #8: | [103/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [104/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/flask_types.h [Content-Type=text/x-chdr]... Step #8: | [104/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [104/1.3k files][ 36.8 MiB/158.7 MiB] 23% Done | [105/1.3k files][ 37.9 MiB/158.7 MiB] 23% Done | [106/1.3k files][ 38.4 MiB/158.7 MiB] 24% Done | [107/1.3k files][ 38.4 MiB/158.7 MiB] 24% Done | [108/1.3k files][ 38.7 MiB/158.7 MiB] 24% Done | [109/1.3k files][ 39.0 MiB/158.7 MiB] 24% Done | [110/1.3k files][ 39.0 MiB/158.7 MiB] 24% Done | [111/1.3k files][ 39.0 MiB/158.7 MiB] 24% Done | [112/1.3k files][ 39.0 MiB/158.7 MiB] 24% Done | [113/1.3k files][ 39.0 MiB/158.7 MiB] 24% Done | [114/1.3k files][ 39.0 MiB/158.7 MiB] 24% Done | [115/1.3k files][ 39.0 MiB/158.7 MiB] 24% Done | [116/1.3k files][ 39.0 MiB/158.7 MiB] 24% Done | [117/1.3k files][ 40.6 MiB/158.7 MiB] 25% Done | [118/1.3k files][ 40.9 MiB/158.7 MiB] 25% Done | [119/1.3k files][ 40.9 MiB/158.7 MiB] 25% Done | [120/1.3k files][ 41.1 MiB/158.7 MiB] 25% Done | [121/1.3k files][ 42.2 MiB/158.7 MiB] 26% Done | [122/1.3k files][ 43.5 MiB/158.7 MiB] 27% Done | [123/1.3k files][ 44.6 MiB/158.7 MiB] 28% Done | [124/1.3k files][ 45.7 MiB/158.7 MiB] 28% Done | [125/1.3k files][ 45.7 MiB/158.7 MiB] 28% Done | [126/1.3k files][ 46.5 MiB/158.7 MiB] 29% Done | [127/1.3k files][ 46.5 MiB/158.7 MiB] 29% Done | [128/1.3k files][ 48.8 MiB/158.7 MiB] 30% Done | [129/1.3k files][ 49.1 MiB/158.7 MiB] 30% Done | [130/1.3k files][ 49.1 MiB/158.7 MiB] 30% Done | [131/1.3k files][ 50.6 MiB/158.7 MiB] 31% Done | [132/1.3k files][ 50.9 MiB/158.7 MiB] 32% Done | [133/1.3k files][ 50.9 MiB/158.7 MiB] 32% Done | [134/1.3k files][ 51.1 MiB/158.7 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/link.h [Content-Type=text/x-chdr]... Step #8: | [134/1.3k files][ 55.5 MiB/158.7 MiB] 34% Done | [135/1.3k files][ 56.3 MiB/158.7 MiB] 35% Done | [136/1.3k files][ 62.4 MiB/158.7 MiB] 39% Done | [137/1.3k files][ 65.7 MiB/158.7 MiB] 41% Done | [138/1.3k files][ 65.7 MiB/158.7 MiB] 41% Done | [139/1.3k files][ 67.0 MiB/158.7 MiB] 42% Done | [140/1.3k files][ 67.5 MiB/158.7 MiB] 42% Done | [141/1.3k files][ 67.5 MiB/158.7 MiB] 42% Done | [142/1.3k files][ 67.5 MiB/158.7 MiB] 42% Done | [143/1.3k files][ 67.8 MiB/158.7 MiB] 42% Done | [144/1.3k files][ 68.2 MiB/158.7 MiB] 42% Done | [145/1.3k files][ 68.4 MiB/158.7 MiB] 43% Done | [146/1.3k files][ 74.6 MiB/158.7 MiB] 47% Done | [147/1.3k files][ 75.1 MiB/158.7 MiB] 47% Done | [148/1.3k files][ 78.7 MiB/158.7 MiB] 49% Done | [149/1.3k files][ 80.0 MiB/158.7 MiB] 50% Done | [150/1.3k files][ 80.0 MiB/158.7 MiB] 50% Done | [151/1.3k files][ 80.8 MiB/158.7 MiB] 50% Done | [152/1.3k files][ 80.8 MiB/158.7 MiB] 50% Done | [153/1.3k files][ 81.8 MiB/158.7 MiB] 51% Done / / [154/1.3k files][ 83.4 MiB/158.7 MiB] 52% Done / [155/1.3k files][ 83.9 MiB/158.7 MiB] 52% Done / [156/1.3k files][ 85.8 MiB/158.7 MiB] 54% Done / [157/1.3k files][ 85.8 MiB/158.7 MiB] 54% Done / [158/1.3k files][ 86.6 MiB/158.7 MiB] 54% Done / [159/1.3k files][ 87.1 MiB/158.7 MiB] 54% Done / [160/1.3k files][ 87.1 MiB/158.7 MiB] 54% Done / [161/1.3k files][ 87.9 MiB/158.7 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/sidtab.h [Content-Type=text/x-chdr]... Step #8: / [161/1.3k files][ 89.0 MiB/158.7 MiB] 56% Done / [162/1.3k files][ 89.2 MiB/158.7 MiB] 56% Done / [163/1.3k files][ 89.2 MiB/158.7 MiB] 56% Done / [164/1.3k files][ 92.5 MiB/158.7 MiB] 58% Done / [165/1.3k files][ 93.1 MiB/158.7 MiB] 58% Done / [166/1.3k files][ 93.1 MiB/158.7 MiB] 58% Done / [167/1.3k files][ 93.6 MiB/158.7 MiB] 58% Done / [168/1.3k files][ 94.3 MiB/158.7 MiB] 59% Done / [169/1.3k files][ 94.3 MiB/158.7 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/mls_types.h [Content-Type=text/x-chdr]... Step #8: / [169/1.3k files][ 94.3 MiB/158.7 MiB] 59% Done / [170/1.3k files][ 94.3 MiB/158.7 MiB] 59% Done / [171/1.3k files][ 94.3 MiB/158.7 MiB] 59% Done / [172/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/hashtab.h [Content-Type=text/x-chdr]... Step #8: / [172/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/avrule_block.h [Content-Type=text/x-chdr]... Step #8: / [172/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done / [173/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/expand.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/context.h [Content-Type=text/x-chdr]... Step #8: / [173/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done / [173/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done / [174/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done / [175/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/ebitmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [176/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done / [176/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done / [176/1.3k files][ 97.0 MiB/158.7 MiB] 61% Done / [177/1.3k files][ 97.3 MiB/158.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/fuzz/secilc-fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [177/1.3k files][ 97.3 MiB/158.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/sepol_compute_av.c [Content-Type=text/x-csrc]... Step #8: / [178/1.3k files][ 97.3 MiB/158.7 MiB] 61% Done / [178/1.3k files][ 97.3 MiB/158.7 MiB] 61% Done / [179/1.3k files][ 97.3 MiB/158.7 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/sepol_compute_relabel.c [Content-Type=text/x-csrc]... Step #8: / [179/1.3k files][ 97.3 MiB/158.7 MiB] 61% Done / [180/1.3k files][ 97.3 MiB/158.7 MiB] 61% Done / [181/1.3k files][ 97.3 MiB/158.7 MiB] 61% Done / [182/1.3k files][ 97.3 MiB/158.7 MiB] 61% Done / [183/1.3k files][ 97.8 MiB/158.7 MiB] 61% Done / [184/1.3k files][ 98.1 MiB/158.7 MiB] 61% Done / [185/1.3k files][ 98.4 MiB/158.7 MiB] 62% Done / [186/1.3k files][ 98.4 MiB/158.7 MiB] 62% Done / [187/1.3k files][ 98.4 MiB/158.7 MiB] 62% Done / [188/1.3k files][ 98.4 MiB/158.7 MiB] 62% Done / [189/1.3k files][ 98.4 MiB/158.7 MiB] 62% Done / [190/1.3k files][ 98.4 MiB/158.7 MiB] 62% Done / [191/1.3k files][ 98.4 MiB/158.7 MiB] 62% Done / [192/1.3k files][ 98.4 MiB/158.7 MiB] 62% Done / [193/1.3k files][ 98.4 MiB/158.7 MiB] 62% Done / [194/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [195/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [196/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [197/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/sepol_compute_member.c [Content-Type=text/x-csrc]... Step #8: / [197/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/sepol_check_access.c [Content-Type=text/x-csrc]... Step #8: / [198/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [199/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/chkcon.c [Content-Type=text/x-csrc]... Step #8: / [199/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [200/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [201/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [201/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [202/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [203/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [204/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/sepol_validate_transition.c [Content-Type=text/x-csrc]... Step #8: / [204/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h [Content-Type=text/x-chdr]... Step #8: / [204/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [205/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [206/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.h [Content-Type=text/x-chdr]... Step #8: / [206/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/CuTest.c [Content-Type=text/x-csrc]... Step #8: / [206/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/CilTest.c [Content-Type=text/x-csrc]... Step #8: / [207/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [207/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil.h [Content-Type=text/x-chdr]... Step #8: / [207/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [207/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [208/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [209/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c [Content-Type=text/x-csrc]... Step #8: / [209/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c [Content-Type=text/x-csrc]... Step #8: / [209/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [210/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [211/1.3k files][ 99.1 MiB/158.7 MiB] 62% Done / [212/1.3k files][ 99.2 MiB/158.7 MiB] 62% Done / [213/1.3k files][ 99.2 MiB/158.7 MiB] 62% Done / [214/1.3k files][ 99.2 MiB/158.7 MiB] 62% Done / [215/1.3k files][ 99.2 MiB/158.7 MiB] 62% Done - - [216/1.3k files][ 99.3 MiB/158.7 MiB] 62% Done - [217/1.3k files][ 99.3 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.c [Content-Type=text/x-csrc]... Step #8: - [217/1.3k files][ 99.3 MiB/158.7 MiB] 62% Done - [218/1.3k files][ 99.3 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h [Content-Type=text/x-chdr]... Step #8: - [218/1.3k files][ 99.3 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c [Content-Type=text/x-csrc]... Step #8: - [218/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.h [Content-Type=text/x-chdr]... Step #8: - [218/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c [Content-Type=text/x-csrc]... Step #8: - [218/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [218/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [219/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [220/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil.c [Content-Type=text/x-csrc]... Step #8: - [221/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [222/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [222/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.c [Content-Type=text/x-csrc]... Step #8: - [222/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.c [Content-Type=text/x-csrc]... Step #8: - [222/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h [Content-Type=text/x-chdr]... Step #8: - [222/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [223/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_integration.c [Content-Type=text/x-csrc]... Step #8: - [223/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.h [Content-Type=text/x-chdr]... Step #8: - [223/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [224/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [225/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [226/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [227/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/CilTest.h [Content-Type=text/x-chdr]... Step #8: - [227/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h [Content-Type=text/x-chdr]... Step #8: - [227/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h [Content-Type=text/x-chdr]... Step #8: - [227/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/CuTest.h [Content-Type=text/x-chdr]... Step #8: - [227/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [227/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [228/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [229/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [230/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/AllTests.c [Content-Type=text/x-csrc]... Step #8: - [230/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.c [Content-Type=text/x-csrc]... Step #8: - [230/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_integration.h [Content-Type=text/x-chdr]... Step #8: - [230/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [231/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [232/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [233/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [234/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [235/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_list.h [Content-Type=text/x-chdr]... Step #8: - [235/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done - [236/1.3k files][ 99.5 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_lexer.h [Content-Type=text/x-chdr]... Step #8: - [236/1.3k files][ 99.9 MiB/158.7 MiB] 62% Done - [237/1.3k files][ 99.9 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_list.c [Content-Type=text/x-csrc]... Step #8: - [237/1.3k files][ 99.9 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_policy.c [Content-Type=text/x-csrc]... Step #8: - [237/1.3k files][ 99.9 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_verify.h [Content-Type=text/x-chdr]... Step #8: - [237/1.3k files][100.0 MiB/158.7 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_binary.h [Content-Type=text/x-chdr]... Step #8: - [237/1.3k files][100.0 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c [Content-Type=text/x-csrc]... Step #8: - [237/1.3k files][100.0 MiB/158.7 MiB] 63% Done - [237/1.3k files][100.0 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_fqn.h [Content-Type=text/x-chdr]... Step #8: - [237/1.3k files][100.0 MiB/158.7 MiB] 63% Done - [237/1.3k files][100.0 MiB/158.7 MiB] 63% Done - [238/1.3k files][100.0 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil.c [Content-Type=text/x-csrc]... Step #8: - [239/1.3k files][100.0 MiB/158.7 MiB] 63% Done - [239/1.3k files][100.0 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_parser.h [Content-Type=text/x-chdr]... Step #8: - [240/1.3k files][100.0 MiB/158.7 MiB] 63% Done - [240/1.3k files][100.0 MiB/158.7 MiB] 63% Done - [241/1.3k files][100.0 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_verify.c [Content-Type=text/x-csrc]... Step #8: - [241/1.3k files][100.0 MiB/158.7 MiB] 63% Done - [241/1.3k files][100.0 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_lexer.l [Content-Type=application/octet-stream]... Step #8: - [242/1.3k files][100.0 MiB/158.7 MiB] 63% Done - [243/1.3k files][100.0 MiB/158.7 MiB] 63% Done - [243/1.3k files][100.1 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_deny.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.h [Content-Type=text/x-chdr]... Step #8: - [244/1.3k files][100.6 MiB/158.7 MiB] 63% Done - [245/1.3k files][100.6 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_binary.c [Content-Type=text/x-csrc]... Step #8: - [246/1.3k files][100.6 MiB/158.7 MiB] 63% Done - [246/1.3k files][100.6 MiB/158.7 MiB] 63% Done - [247/1.3k files][100.6 MiB/158.7 MiB] 63% Done - [247/1.3k files][100.6 MiB/158.7 MiB] 63% Done - [247/1.3k files][100.6 MiB/158.7 MiB] 63% Done - [248/1.3k files][100.6 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_symtab.h [Content-Type=text/x-chdr]... Step #8: - [248/1.3k files][100.7 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_build_ast.c [Content-Type=text/x-csrc]... Step #8: - [248/1.3k files][100.7 MiB/158.7 MiB] 63% Done - [249/1.3k files][100.7 MiB/158.7 MiB] 63% Done - [250/1.3k files][100.7 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_strpool.h [Content-Type=text/x-chdr]... Step #8: - [250/1.3k files][100.7 MiB/158.7 MiB] 63% Done - [251/1.3k files][100.7 MiB/158.7 MiB] 63% Done - [252/1.3k files][100.7 MiB/158.7 MiB] 63% Done - [253/1.3k files][100.7 MiB/158.7 MiB] 63% Done - [254/1.3k files][100.8 MiB/158.7 MiB] 63% Done - [255/1.3k files][100.8 MiB/158.7 MiB] 63% Done - [256/1.3k files][100.8 MiB/158.7 MiB] 63% Done - [257/1.3k files][100.8 MiB/158.7 MiB] 63% Done - [258/1.3k files][100.8 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_mem.h [Content-Type=text/x-chdr]... Step #8: - [259/1.3k files][100.8 MiB/158.7 MiB] 63% Done - [260/1.3k files][100.8 MiB/158.7 MiB] 63% Done - [260/1.3k files][100.8 MiB/158.7 MiB] 63% Done - [261/1.3k files][100.8 MiB/158.7 MiB] 63% Done - [262/1.3k files][100.8 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_lexer.c [Content-Type=text/x-csrc]... Step #8: - [262/1.3k files][100.8 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_policy.h [Content-Type=text/x-chdr]... Step #8: - [262/1.3k files][100.9 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_tree.h [Content-Type=text/x-chdr]... Step #8: - [262/1.3k files][100.9 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_write_ast.c [Content-Type=text/x-csrc]... Step #8: - [262/1.3k files][100.9 MiB/158.7 MiB] 63% Done - [263/1.3k files][100.9 MiB/158.7 MiB] 63% Done - [264/1.3k files][101.0 MiB/158.7 MiB] 63% Done - [265/1.3k files][101.0 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_stack.c [Content-Type=text/x-csrc]... Step #8: - [265/1.3k files][101.0 MiB/158.7 MiB] 63% Done - [266/1.3k files][101.0 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_reset_ast.h [Content-Type=text/x-chdr]... Step #8: - [266/1.3k files][101.0 MiB/158.7 MiB] 63% Done - [267/1.3k files][101.0 MiB/158.7 MiB] 63% Done - [268/1.3k files][101.2 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_symtab.c [Content-Type=text/x-csrc]... Step #8: - [269/1.3k files][101.2 MiB/158.7 MiB] 63% Done - [269/1.3k files][101.2 MiB/158.7 MiB] 63% Done - [270/1.3k files][101.2 MiB/158.7 MiB] 63% Done - [271/1.3k files][101.2 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_internal.h [Content-Type=text/x-chdr]... Step #8: - [271/1.3k files][101.2 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_parser.c [Content-Type=text/x-csrc]... Step #8: - [271/1.3k files][101.2 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_flavor.h [Content-Type=text/x-chdr]... Step #8: - [271/1.3k files][101.2 MiB/158.7 MiB] 63% Done - [272/1.3k files][101.2 MiB/158.7 MiB] 63% Done - [273/1.3k files][101.2 MiB/158.7 MiB] 63% Done - [274/1.3k files][101.2 MiB/158.7 MiB] 63% Done - [275/1.3k files][101.2 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_post.h [Content-Type=text/x-chdr]... Step #8: - [275/1.3k files][101.2 MiB/158.7 MiB] 63% Done - [276/1.3k files][101.2 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.c [Content-Type=text/x-csrc]... Step #8: - [276/1.3k files][101.2 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_log.c [Content-Type=text/x-csrc]... Step #8: - [276/1.3k files][101.2 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_copy_ast.h [Content-Type=text/x-chdr]... Step #8: - [277/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [277/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [278/1.3k files][101.3 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_reset_ast.c [Content-Type=text/x-csrc]... Step #8: - [278/1.3k files][101.3 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_deny.h [Content-Type=text/x-chdr]... Step #8: - [278/1.3k files][101.3 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_post.c [Content-Type=text/x-csrc]... Step #8: - [279/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [279/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [280/1.3k files][101.3 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_log.h [Content-Type=text/x-chdr]... Step #8: - [280/1.3k files][101.3 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_copy_ast.c [Content-Type=text/x-csrc]... Step #8: - [280/1.3k files][101.3 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_fqn.c [Content-Type=text/x-csrc]... Step #8: - [280/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [281/1.3k files][101.3 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_strpool.c [Content-Type=text/x-csrc]... Step #8: - [282/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [282/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [283/1.3k files][101.3 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_find.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_write_ast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_build_ast.h [Content-Type=text/x-chdr]... Step #8: - [283/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [284/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [285/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [285/1.3k files][101.3 MiB/158.7 MiB] 63% Done - [285/1.3k files][101.3 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_mem.c [Content-Type=text/x-csrc]... Step #8: - [286/1.3k files][101.4 MiB/158.7 MiB] 63% Done - [286/1.3k files][101.4 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/include/cil/cil.h [Content-Type=text/x-chdr]... Step #8: - [286/1.3k files][101.4 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/secilc/secil2conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/secilc/secilc.c [Content-Type=text/x-csrc]... Step #8: - [286/1.3k files][101.4 MiB/158.7 MiB] 63% Done - [286/1.3k files][101.4 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/secilc/secil2tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/unsetfiles/unsetfiles.c [Content-Type=text/x-csrc]... Step #8: - [286/1.3k files][101.5 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/sestatus/sestatus.c [Content-Type=text/x-csrc]... Step #8: - [286/1.3k files][101.5 MiB/158.7 MiB] 63% Done - [286/1.3k files][101.5 MiB/158.7 MiB] 63% Done - [287/1.3k files][101.5 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/newrole/newrole.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/secon/secon.c [Content-Type=text/x-csrc]... Step #8: - [288/1.3k files][101.5 MiB/158.7 MiB] 63% Done - [288/1.3k files][101.5 MiB/158.7 MiB] 63% Done - [288/1.3k files][101.5 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/setsebool/setsebool.c [Content-Type=text/x-csrc]... Step #8: - [288/1.3k files][101.5 MiB/158.7 MiB] 63% Done - [289/1.3k files][101.5 MiB/158.7 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/newrole/hashtab.c [Content-Type=text/x-csrc]... Step #8: - [289/1.3k files][101.5 MiB/158.7 MiB] 63% Done - [290/1.3k files][101.5 MiB/158.7 MiB] 63% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/newrole/hashtab.h [Content-Type=text/x-chdr]... Step #8: \ [290/1.3k files][101.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/semodule/semodule.c [Content-Type=text/x-csrc]... Step #8: \ [290/1.3k files][101.6 MiB/158.7 MiB] 64% Done \ [291/1.3k files][101.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/hll/pp/pp.c [Content-Type=text/x-csrc]... Step #8: \ [291/1.3k files][101.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/load_policy/load_policy.c [Content-Type=text/x-csrc]... Step #8: \ [291/1.3k files][101.7 MiB/158.7 MiB] 64% Done \ [292/1.3k files][101.7 MiB/158.7 MiB] 64% Done \ [293/1.3k files][101.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/setfiles/setfiles.c [Content-Type=text/x-csrc]... Step #8: \ [293/1.3k files][101.7 MiB/158.7 MiB] 64% Done \ [294/1.3k files][101.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/setfiles/restore.c [Content-Type=text/x-csrc]... Step #8: \ [294/1.3k files][101.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/run_init/open_init_pty.c [Content-Type=text/x-csrc]... Step #8: \ [294/1.3k files][101.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/setfiles/restorecon_xattr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/setfiles/restore.h [Content-Type=text/x-chdr]... Step #8: \ [294/1.3k files][101.7 MiB/158.7 MiB] 64% Done \ [294/1.3k files][101.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/run_init/run_init.c [Content-Type=text/x-csrc]... Step #8: \ [294/1.3k files][101.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_handle.h [Content-Type=text/x-chdr]... Step #8: \ [294/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_other.h [Content-Type=text/x-chdr]... Step #8: \ [294/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_bool.h [Content-Type=text/x-chdr]... Step #8: \ [294/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [295/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [296/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [297/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [298/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [299/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [300/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_semanage_store.h [Content-Type=text/x-chdr]... Step #8: \ [300/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_port.h [Content-Type=text/x-chdr]... Step #8: \ [300/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_fcontext.c [Content-Type=text/x-csrc]... Step #8: \ [300/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/utilities.h [Content-Type=text/x-chdr]... Step #8: \ [300/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [301/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [302/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_ibendport.c [Content-Type=text/x-csrc]... Step #8: \ [303/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [304/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [305/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [306/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [307/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [308/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [309/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [310/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [311/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [312/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [313/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [313/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [314/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [315/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [316/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [317/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [318/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [319/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [320/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [321/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [322/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [323/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_iface.c [Content-Type=text/x-csrc]... Step #8: \ [323/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_iface.h [Content-Type=text/x-chdr]... Step #8: \ [323/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [324/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_user.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_utilities.c [Content-Type=text/x-csrc]... Step #8: \ [324/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [325/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [325/1.3k files][101.8 MiB/158.7 MiB] 64% Done \ [326/1.3k files][101.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_port.c [Content-Type=text/x-csrc]... Step #8: \ [326/1.3k files][101.9 MiB/158.7 MiB] 64% Done \ [327/1.3k files][101.9 MiB/158.7 MiB] 64% Done \ [328/1.3k files][101.9 MiB/158.7 MiB] 64% Done \ [329/1.3k files][101.9 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/utilities.c [Content-Type=text/x-csrc]... Step #8: \ [330/1.3k files][101.9 MiB/158.7 MiB] 64% Done \ [330/1.3k files][101.9 MiB/158.7 MiB] 64% Done \ [331/1.3k files][101.9 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_node.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.3k files][101.9 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_handle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_bool.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.3k files][101.9 MiB/158.7 MiB] 64% Done \ [331/1.3k files][101.9 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_node.h [Content-Type=text/x-chdr]... Step #8: \ [331/1.3k files][101.9 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_user.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.3k files][101.9 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_other.c [Content-Type=text/x-csrc]... Step #8: \ [332/1.3k files][101.9 MiB/158.7 MiB] 64% Done \ [332/1.3k files][101.9 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_ibendport.h [Content-Type=text/x-chdr]... Step #8: \ [332/1.3k files][101.9 MiB/158.7 MiB] 64% Done \ [333/1.3k files][101.9 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/libsemanage-tests.c [Content-Type=text/x-csrc]... Step #8: \ [334/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [334/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [335/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_fcontext.h [Content-Type=text/x-chdr]... Step #8: \ [335/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_utilities.h [Content-Type=text/x-chdr]... Step #8: \ [335/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [336/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_semanage_store.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_policy.c [Content-Type=text/x-csrc]... Step #8: \ [336/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [336/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/boolean_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/node_internal.h [Content-Type=text/x-chdr]... Step #8: \ [336/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/seusers_local.c [Content-Type=text/x-csrc]... Step #8: \ [336/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [336/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/interfaces_file.c [Content-Type=text/x-csrc]... Step #8: \ [336/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/direct_api.h [Content-Type=text/x-chdr]... Step #8: \ [336/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/compressed_file.c [Content-Type=text/x-csrc]... Step #8: \ [336/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/nodes_file.c [Content-Type=text/x-csrc]... Step #8: \ [337/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [337/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_file.h [Content-Type=text/x-chdr]... Step #8: \ [337/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_activedb.c [Content-Type=text/x-csrc]... Step #8: \ [337/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [338/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database.h [Content-Type=text/x-chdr]... Step #8: \ [338/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendports_local.c [Content-Type=text/x-csrc]... Step #8: \ [339/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [339/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [340/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_base_policydb.c [Content-Type=text/x-csrc]... Step #8: \ [340/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [341/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/handle.c [Content-Type=text/x-csrc]... Step #8: \ [342/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [342/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [343/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/interfaces_policydb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkeys_local.c [Content-Type=text/x-csrc]... Step #8: \ [343/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [343/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/port_record.c [Content-Type=text/x-csrc]... Step #8: \ [343/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [344/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/genhomedircon.h [Content-Type=text/x-chdr]... Step #8: \ [344/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [345/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [346/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [347/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [348/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [349/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/utilities.h [Content-Type=text/x-chdr]... Step #8: \ [350/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [350/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/user_base_record.c [Content-Type=text/x-csrc]... Step #8: \ [350/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_activedb.c [Content-Type=text/x-csrc]... Step #8: \ [350/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkeys_file.c [Content-Type=text/x-csrc]... Step #8: \ [350/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_local.c [Content-Type=text/x-csrc]... Step #8: \ [350/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/seusers_policy.c [Content-Type=text/x-csrc]... Step #8: \ [351/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [351/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [352/1.3k files][102.0 MiB/158.7 MiB] 64% Done \ [353/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendport_record.c [Content-Type=text/x-csrc]... Step #8: \ [353/1.3k files][102.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ports_policy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/debug.c [Content-Type=text/x-csrc]... Step #8: \ [353/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [353/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_policydb.c [Content-Type=text/x-csrc]... Step #8: \ [353/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [354/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/parse_utils.h [Content-Type=text/x-chdr]... Step #8: \ [354/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_llist.h [Content-Type=text/x-chdr]... Step #8: \ [354/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/handle.h [Content-Type=text/x-chdr]... Step #8: \ [355/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [355/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [356/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [357/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [358/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [359/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [360/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_base_file.c [Content-Type=text/x-csrc]... Step #8: \ [361/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [362/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_file.c [Content-Type=text/x-csrc]... Step #8: \ [363/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [363/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [364/1.3k files][102.1 MiB/158.7 MiB] 64% Done \ [365/1.3k files][102.1 MiB/158.7 MiB] 64% Done | | [365/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_file.c [Content-Type=text/x-csrc]... Step #8: | [365/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/iface_record.c [Content-Type=text/x-csrc]... Step #8: | [365/1.3k files][102.1 MiB/158.7 MiB] 64% Done | [366/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/semanage_store.c [Content-Type=text/x-csrc]... Step #8: | [367/1.3k files][102.1 MiB/158.7 MiB] 64% Done | [367/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/debug.h [Content-Type=text/x-chdr]... Step #8: | [367/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendports_file.c [Content-Type=text/x-csrc]... Step #8: | [367/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/nodes_policydb.c [Content-Type=text/x-csrc]... Step #8: | [367/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendports_policydb.c [Content-Type=text/x-csrc]... Step #8: | [367/1.3k files][102.1 MiB/158.7 MiB] 64% Done | [368/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendport_internal.h [Content-Type=text/x-chdr]... Step #8: | [368/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/interfaces_local.c [Content-Type=text/x-csrc]... Step #8: | [369/1.3k files][102.1 MiB/158.7 MiB] 64% Done | [369/1.3k files][102.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ports_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/interfaces_policy.c [Content-Type=text/x-csrc]... Step #8: | [369/1.3k files][102.1 MiB/158.7 MiB] 64% Done | [369/1.3k files][102.1 MiB/158.7 MiB] 64% Done | [370/1.3k files][102.1 MiB/158.7 MiB] 64% Done | [371/1.3k files][102.1 MiB/158.7 MiB] 64% Done | [372/1.3k files][102.1 MiB/158.7 MiB] 64% Done | [373/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/nodes_local.c [Content-Type=text/x-csrc]... Step #8: | [373/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/user_internal.h [Content-Type=text/x-chdr]... Step #8: | [374/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [374/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/user_extra_record.c [Content-Type=text/x-csrc]... Step #8: | [374/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/user_record.c [Content-Type=text/x-csrc]... Step #8: | [374/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [375/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/seuser_internal.h [Content-Type=text/x-chdr]... Step #8: | [375/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [376/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [377/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [378/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [379/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_join.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_local.c [Content-Type=text/x-csrc]... Step #8: | [379/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [379/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/modules.h [Content-Type=text/x-chdr]... Step #8: | [380/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [381/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [381/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_policy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_join.c [Content-Type=text/x-csrc]... Step #8: | [382/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [382/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [382/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [383/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/utilities.c [Content-Type=text/x-csrc]... Step #8: | [383/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/seuser_record.c [Content-Type=text/x-csrc]... Step #8: | [384/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/policy.h [Content-Type=text/x-chdr]... Step #8: | [385/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [385/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkeys_policydb.c [Content-Type=text/x-csrc]... Step #8: | [385/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/node_record.c [Content-Type=text/x-csrc]... Step #8: | [385/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [385/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [386/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/boolean_record.c [Content-Type=text/x-csrc]... Step #8: | [387/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [387/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [388/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [389/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/parse_utils.c [Content-Type=text/x-csrc]... Step #8: | [389/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/genhomedircon.c [Content-Type=text/x-csrc]... Step #8: | [389/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ports_policydb.c [Content-Type=text/x-csrc]... Step #8: | [389/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_llist.c [Content-Type=text/x-csrc]... Step #8: | [389/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_extra_file.c [Content-Type=text/x-csrc]... Step #8: | [389/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/direct_api.c [Content-Type=text/x-csrc]... Step #8: | [390/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [390/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/fcontexts_policy.c [Content-Type=text/x-csrc]... Step #8: | [391/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/modules.c [Content-Type=text/x-csrc]... Step #8: | [391/1.3k files][102.2 MiB/158.7 MiB] 64% Done | [391/1.3k files][102.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database.c [Content-Type=text/x-csrc]... Step #8: | [391/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [392/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/semanage_conf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_join.c [Content-Type=text/x-csrc]... Step #8: | [392/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [392/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/iface_internal.h [Content-Type=text/x-chdr]... Step #8: | [392/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/policy_components.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ports_local.c [Content-Type=text/x-csrc]... Step #8: | [392/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [392/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [393/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/fcontext_record.c [Content-Type=text/x-csrc]... Step #8: | [393/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [394/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/semanage_store.h [Content-Type=text/x-chdr]... Step #8: | [394/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/port_internal.h [Content-Type=text/x-chdr]... Step #8: | [394/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [395/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_active.c [Content-Type=text/x-csrc]... Step #8: | [396/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [397/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [397/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_policydb.c [Content-Type=text/x-csrc]... Step #8: | [398/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [398/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendports_policy.c [Content-Type=text/x-csrc]... Step #8: | [399/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [399/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [400/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/context_record.c [Content-Type=text/x-csrc]... Step #8: | [400/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [401/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/fcontexts_file.c [Content-Type=text/x-csrc]... Step #8: | [401/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_activedb.h [Content-Type=text/x-chdr]... Step #8: | [401/1.3k files][102.3 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/seusers_file.c [Content-Type=text/x-csrc]... Step #8: | [401/1.3k files][102.3 MiB/158.7 MiB] 64% Done | [402/1.3k files][102.4 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/fcontext_internal.h [Content-Type=text/x-chdr]... Step #8: | [402/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [403/1.3k files][102.4 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/sha256.h [Content-Type=text/x-chdr]... Step #8: | [403/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [404/1.3k files][102.4 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkeys_policy.c [Content-Type=text/x-csrc]... Step #8: | [405/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [406/1.3k files][102.4 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_policydb.h [Content-Type=text/x-chdr]... Step #8: | [407/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [408/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [409/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [410/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [411/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [411/1.3k files][102.4 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/sha256.c [Content-Type=text/x-csrc]... Step #8: | [411/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [412/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [412/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [413/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [414/1.3k files][102.4 MiB/158.7 MiB] 64% Done | [415/1.3k files][102.4 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/nodes_policy.c [Content-Type=text/x-csrc]... Step #8: | [415/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/compressed_file.h [Content-Type=text/x-chdr]... Step #8: | [416/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkey_internal.h [Content-Type=text/x-chdr]... Step #8: | [416/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkey_record.c [Content-Type=text/x-csrc]... Step #8: | [416/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [416/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/fcontexts_local.c [Content-Type=text/x-csrc]... Step #8: | [416/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [417/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [418/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/interfaces_policy.h [Content-Type=text/x-chdr]... Step #8: | [419/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [419/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [420/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [421/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/semanage.h [Content-Type=text/x-chdr]... Step #8: | [421/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [422/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [423/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [424/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [425/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/booleans_policy.h [Content-Type=text/x-chdr]... Step #8: | [425/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h [Content-Type=text/x-chdr]... Step #8: | [425/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/booleans_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibendports_policy.h [Content-Type=text/x-chdr]... Step #8: | [425/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [425/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [426/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [427/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [428/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ports_local.h [Content-Type=text/x-chdr]... Step #8: | [428/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [429/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [430/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [431/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [432/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [433/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [434/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [435/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [436/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [437/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [438/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [439/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [440/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [441/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [442/1.3k files][102.5 MiB/158.7 MiB] 64% Done | [443/1.3k files][102.5 MiB/158.7 MiB] 64% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/fcontexts_policy.h [Content-Type=text/x-chdr]... Step #8: / [443/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [444/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [445/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [446/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/handle.h [Content-Type=text/x-chdr]... Step #8: / [446/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/debug.h [Content-Type=text/x-chdr]... Step #8: / [446/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/user_record.h [Content-Type=text/x-chdr]... Step #8: / [446/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/users_local.h [Content-Type=text/x-chdr]... Step #8: / [446/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/users_policy.h [Content-Type=text/x-chdr]... Step #8: / [446/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [447/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [448/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [449/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [450/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [451/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [452/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [453/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/boolean_record.h [Content-Type=text/x-chdr]... Step #8: / [453/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/iface_record.h [Content-Type=text/x-chdr]... Step #8: / [453/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/seusers_policy.h [Content-Type=text/x-chdr]... Step #8: / [453/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/context_record.h [Content-Type=text/x-chdr]... Step #8: / [453/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibpkey_record.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibendport_record.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/nodes_policy.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/seuser_record.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/nodes_local.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/modules.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/interfaces_local.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibendports_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/seusers_local.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/port_record.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/fcontext_record.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibpkeys_local.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/booleans_active.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/node_record.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/fcontexts_local.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ports_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/example/test_fcontext.c [Content-Type=text/x-csrc]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/get_context_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/get_default_type.h [Content-Type=text/x-chdr]... Step #8: / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [454/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [455/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [456/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/restorecon.h [Content-Type=text/x-chdr]... Step #8: / [457/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/avc.h [Content-Type=text/x-chdr]... Step #8: / [457/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/context.h [Content-Type=text/x-chdr]... Step #8: / [457/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/label.h [Content-Type=text/x-chdr]... Step #8: / [457/1.3k files][102.5 MiB/158.7 MiB] 64% Done / [457/1.3k files][102.5 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/selinux.h [Content-Type=text/x-chdr]... Step #8: / [457/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/ibpkeys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/interfaces.h [Content-Type=text/x-chdr]... Step #8: / [457/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [457/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/sepol.h [Content-Type=text/x-chdr]... Step #8: / [457/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [458/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb.h [Content-Type=text/x-chdr]... Step #8: / [459/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [459/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/kernel_to_conf.h [Content-Type=text/x-chdr]... Step #8: / [460/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [460/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [460/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/nodes.h [Content-Type=text/x-chdr]... Step #8: / [460/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/handle.h [Content-Type=text/x-chdr]... Step #8: / [461/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [461/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/kernel_to_cil.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/debug.h [Content-Type=text/x-chdr]... Step #8: / [461/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [461/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/user_record.h [Content-Type=text/x-chdr]... Step #8: / [461/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/module_to_cil.h [Content-Type=text/x-chdr]... Step #8: / [461/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [462/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/ibpkey_record.h [Content-Type=text/x-chdr]... Step #8: / [462/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [463/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/booleans.h [Content-Type=text/x-chdr]... Step #8: / [464/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [464/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/ports.h [Content-Type=text/x-chdr]... Step #8: / [464/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [465/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [466/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/users.h [Content-Type=text/x-chdr]... Step #8: / [466/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [467/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [468/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [469/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [470/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [471/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [472/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [473/1.3k files][102.6 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/iface_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/context_record.h [Content-Type=text/x-chdr]... Step #8: / [473/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [473/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [474/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [475/1.3k files][102.6 MiB/158.7 MiB] 64% Done / [476/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/boolean_record.h [Content-Type=text/x-chdr]... Step #8: / [476/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [477/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/errcodes.h [Content-Type=text/x-chdr]... Step #8: / [478/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [479/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [480/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [480/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [481/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [482/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [483/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [484/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [485/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/port_record.h [Content-Type=text/x-chdr]... Step #8: / [485/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/ibendport_record.h [Content-Type=text/x-chdr]... Step #8: / [485/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [486/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [487/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [488/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [489/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [490/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [491/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [492/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [493/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [494/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/ibendports.h [Content-Type=text/x-chdr]... Step #8: / [494/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/context.h [Content-Type=text/x-chdr]... Step #8: / [494/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/node_record.h [Content-Type=text/x-chdr]... Step #8: / [495/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [496/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [496/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [497/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [498/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/polcaps.h [Content-Type=text/x-chdr]... Step #8: / [498/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [499/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [500/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [501/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [502/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/constraint.h [Content-Type=text/x-chdr]... Step #8: / [502/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/conditional.h [Content-Type=text/x-chdr]... Step #8: / [502/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/policydb.h [Content-Type=text/x-chdr]... Step #8: / [502/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/services.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/symtab.h [Content-Type=text/x-chdr]... Step #8: / [502/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [502/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/hierarchy.h [Content-Type=text/x-chdr]... Step #8: / [502/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/avtab.h [Content-Type=text/x-chdr]... Step #8: / [502/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [503/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/util.h [Content-Type=text/x-chdr]... Step #8: / [503/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [503/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [504/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/link.h [Content-Type=text/x-chdr]... Step #8: / [504/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/flask_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/sidtab.h [Content-Type=text/x-chdr]... Step #8: / [504/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [504/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/hashtab.h [Content-Type=text/x-chdr]... Step #8: / [504/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/mls_types.h [Content-Type=text/x-chdr]... Step #8: / [504/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/avrule_block.h [Content-Type=text/x-chdr]... Step #8: / [504/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/ebitmap.h [Content-Type=text/x-chdr]... Step #8: / [504/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [505/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [506/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/expand.h [Content-Type=text/x-chdr]... Step #8: / [507/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [507/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [507/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/cil/cil.h [Content-Type=text/x-chdr]... Step #8: / [507/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c [Content-Type=text/x-csrc]... Step #8: / [507/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [508/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mls_level.c [Content-Type=text/x-csrc]... Step #8: / [509/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [509/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [510/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mls_level.h [Content-Type=text/x-chdr]... Step #8: / [510/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [511/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mcstrans.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mcscolor.h [Content-Type=text/x-chdr]... Step #8: / [512/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [512/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [512/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mcstrans.c [Content-Type=text/x-csrc]... Step #8: / [512/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mcscolor.c [Content-Type=text/x-csrc]... Step #8: / [512/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mcstransd.c [Content-Type=text/x-csrc]... Step #8: / [512/1.3k files][102.7 MiB/158.7 MiB] 64% Done / [513/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/utils/untranscon.c [Content-Type=text/x-csrc]... Step #8: / [513/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/utils/transcon.c [Content-Type=text/x-csrc]... Step #8: / [513/1.3k files][102.7 MiB/158.7 MiB] 64% Done - - [514/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/regex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_internal.h [Content-Type=text/x-chdr]... Step #8: - [514/1.3k files][102.7 MiB/158.7 MiB] 64% Done - [514/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/policyvers.c [Content-Type=text/x-csrc]... Step #8: - [514/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/get_default_type.c [Content-Type=text/x-csrc]... Step #8: - [514/1.3k files][102.7 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/compute_av.c [Content-Type=text/x-csrc]... Step #8: - [514/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/setenforce.c [Content-Type=text/x-csrc]... Step #8: - [515/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [515/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/fgetfilecon.c [Content-Type=text/x-csrc]... Step #8: - [516/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [517/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [517/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_file.c [Content-Type=text/x-csrc]... Step #8: - [517/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_internal.h [Content-Type=text/x-chdr]... Step #8: - [517/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_file.h [Content-Type=text/x-chdr]... Step #8: - [517/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/getenforce.c [Content-Type=text/x-csrc]... Step #8: - [518/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [518/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label.c [Content-Type=text/x-csrc]... Step #8: - [518/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/mapping.h [Content-Type=text/x-chdr]... Step #8: - [519/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [519/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/validatetrans.c [Content-Type=text/x-csrc]... Step #8: - [519/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [520/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/getpeercon.c [Content-Type=text/x-csrc]... Step #8: - [520/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_support.c [Content-Type=text/x-csrc]... Step #8: - [520/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [521/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_x.c [Content-Type=text/x-csrc]... Step #8: - [521/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/compute_relabel.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/context_internal.h [Content-Type=text/x-chdr]... Step #8: - [522/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [522/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [523/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [523/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [524/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [525/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/compute_create.c [Content-Type=text/x-csrc]... Step #8: - [526/1.3k files][102.8 MiB/158.7 MiB] 64% Done - [527/1.3k files][102.8 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/lsetfilecon.c [Content-Type=text/x-csrc]... Step #8: - [528/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [528/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [529/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [529/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [530/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [531/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [532/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [533/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [534/1.3k files][102.9 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/matchpathcon.c [Content-Type=text/x-csrc]... Step #8: - [535/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [536/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [537/1.3k files][102.9 MiB/158.7 MiB] 64% Done - [537/1.3k files][102.9 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/procattr.c [Content-Type=text/x-csrc]... Step #8: - [537/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_config.c [Content-Type=text/x-csrc]... Step #8: - [538/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [538/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_check_securetty_context.c [Content-Type=text/x-csrc]... Step #8: - [538/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [539/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [540/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/disable.c [Content-Type=text/x-csrc]... Step #8: - [540/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [541/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/check_context.c [Content-Type=text/x-csrc]... Step #8: - [541/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [542/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [543/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [544/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/audit2why.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/context.c [Content-Type=text/x-csrc]... Step #8: - [544/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [545/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [545/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/setexecfilecon.c [Content-Type=text/x-csrc]... Step #8: - [545/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/avc_sidtab.h [Content-Type=text/x-chdr]... Step #8: - [546/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [547/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [547/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [548/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/sha1.h [Content-Type=text/x-chdr]... Step #8: - [548/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/canonicalize_context.c [Content-Type=text/x-csrc]... Step #8: - [549/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [550/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [551/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [552/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [553/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [553/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [554/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/setrans_client.c [Content-Type=text/x-csrc]... Step #8: - [554/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/is_customizable_type.c [Content-Type=text/x-csrc]... Step #8: - [554/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [555/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [556/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/policy.h [Content-Type=text/x-chdr]... Step #8: - [556/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/avc.c [Content-Type=text/x-csrc]... Step #8: - [556/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/query_user_context.c [Content-Type=text/x-csrc]... Step #8: - [557/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [558/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/fsetfilecon.c [Content-Type=text/x-csrc]... Step #8: - [559/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [559/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [560/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [560/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/checkAccess.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_netlink.h [Content-Type=text/x-chdr]... Step #8: - [560/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [560/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/sestatus.c [Content-Type=text/x-csrc]... Step #8: - [561/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [561/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/lgetfilecon.c [Content-Type=text/x-csrc]... Step #8: - [561/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_backends_android.c [Content-Type=text/x-csrc]... Step #8: - [561/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [562/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/callbacks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_restorecon.c [Content-Type=text/x-csrc]... Step #8: - [562/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [562/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/getfilecon.c [Content-Type=text/x-csrc]... Step #8: - [563/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [563/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [564/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/booleans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/setfilecon.c [Content-Type=text/x-csrc]... Step #8: - [564/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [564/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/init.c [Content-Type=text/x-csrc]... Step #8: - [565/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [565/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/reject_unknown.c [Content-Type=text/x-csrc]... Step #8: - [566/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [567/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [568/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [568/1.3k files][103.0 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/file_path_suffixes.h [Content-Type=text/x-chdr]... Step #8: - [569/1.3k files][103.0 MiB/158.7 MiB] 64% Done - [569/1.3k files][103.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/seusers.c [Content-Type=text/x-csrc]... Step #8: - [569/1.3k files][103.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/load_policy.c [Content-Type=text/x-csrc]... Step #8: - [569/1.3k files][103.1 MiB/158.7 MiB] 64% Done - [570/1.3k files][103.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/stringrep.c [Content-Type=text/x-csrc]... Step #8: - [570/1.3k files][103.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/setrans_internal.h [Content-Type=text/x-chdr]... Step #8: - [571/1.3k files][103.1 MiB/158.7 MiB] 64% Done - [571/1.3k files][103.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/sha1.c [Content-Type=text/x-csrc]... Step #8: - [571/1.3k files][103.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/freeconary.c [Content-Type=text/x-csrc]... Step #8: - [571/1.3k files][103.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_db.c [Content-Type=text/x-csrc]... Step #8: - [571/1.3k files][103.1 MiB/158.7 MiB] 64% Done - [572/1.3k files][103.1 MiB/158.7 MiB] 64% Done - [573/1.3k files][103.1 MiB/158.7 MiB] 64% Done - [574/1.3k files][103.1 MiB/158.7 MiB] 64% Done - [575/1.3k files][103.1 MiB/158.7 MiB] 64% Done - [576/1.3k files][103.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_media.c [Content-Type=text/x-csrc]... Step #8: - [576/1.3k files][103.1 MiB/158.7 MiB] 64% Done - [577/1.3k files][103.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/regex.h [Content-Type=text/x-chdr]... Step #8: - [577/1.3k files][103.1 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/checkreqprot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/avc_sidtab.c [Content-Type=text/x-csrc]... Step #8: - [577/1.3k files][103.1 MiB/158.7 MiB] 64% Done - [577/1.3k files][103.1 MiB/158.7 MiB] 64% Done - [578/1.3k files][103.2 MiB/158.7 MiB] 64% Done - [579/1.3k files][103.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/get_context_list.c [Content-Type=text/x-csrc]... Step #8: - [579/1.3k files][103.2 MiB/158.7 MiB] 64% Done - [580/1.3k files][103.2 MiB/158.7 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/compute_user.c [Content-Type=text/x-csrc]... Step #8: - [580/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [581/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [582/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [583/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/matchmediacon.c [Content-Type=text/x-csrc]... Step #8: - [583/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [584/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [585/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [586/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/mapping.c [Content-Type=text/x-csrc]... Step #8: - [586/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/compute_member.c [Content-Type=text/x-csrc]... Step #8: - [586/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/avc_internal.h [Content-Type=text/x-chdr]... Step #8: - [587/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [587/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [588/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [589/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [590/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [591/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [592/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [593/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/get_initial_context.c [Content-Type=text/x-csrc]... Step #8: - [593/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [594/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [595/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [596/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [597/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/freecon.c [Content-Type=text/x-csrc]... Step #8: - [597/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [598/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [599/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [600/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [601/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [602/1.3k files][103.2 MiB/158.7 MiB] 65% Done - [603/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ \ [604/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/deny_unknown.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_internal.c [Content-Type=text/x-csrc]... Step #8: \ [604/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [604/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/avc_internal.c [Content-Type=text/x-csrc]... Step #8: \ [604/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [605/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [606/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/enabled.c [Content-Type=text/x-csrc]... Step #8: \ [606/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [607/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/get_context_list_internal.h [Content-Type=text/x-chdr]... Step #8: \ [607/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/get_default_type_internal.h [Content-Type=text/x-chdr]... Step #8: \ [607/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [608/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: \ [608/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [609/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [610/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [611/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/get_context_list.h [Content-Type=text/x-chdr]... Step #8: \ [611/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [612/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/get_default_type.h [Content-Type=text/x-chdr]... Step #8: \ [612/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/restorecon.h [Content-Type=text/x-chdr]... Step #8: \ [612/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/avc.h [Content-Type=text/x-chdr]... Step #8: \ [612/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/label.h [Content-Type=text/x-chdr]... Step #8: \ [612/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/context.h [Content-Type=text/x-chdr]... Step #8: \ [612/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [612/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/selinux.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/policyvers.c [Content-Type=text/x-csrc]... Step #8: \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getconlist.c [Content-Type=text/x-csrc]... Step #8: \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_lookup.c [Content-Type=text/x-csrc]... Step #8: \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/compute_av.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getseuser.c [Content-Type=text/x-csrc]... Step #8: \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/setenforce.c [Content-Type=text/x-csrc]... Step #8: \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selinux_check_access.c [Content-Type=text/x-csrc]... Step #8: \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getenforce.c [Content-Type=text/x-csrc]... Step #8: \ [613/1.3k files][103.2 MiB/158.7 MiB] 65% Done \ [614/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/validatetrans.c [Content-Type=text/x-csrc]... Step #8: \ [614/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/togglesebool.c [Content-Type=text/x-csrc]... Step #8: \ [614/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getpidcon.c [Content-Type=text/x-csrc]... Step #8: \ [614/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/compute_create.c [Content-Type=text/x-csrc]... Step #8: \ [614/1.3k files][103.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/matchpathcon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/compute_relabel.c [Content-Type=text/x-csrc]... Step #8: \ [614/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [614/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_lookup_best_match.c [Content-Type=text/x-csrc]... Step #8: \ [614/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getpolicyload.c [Content-Type=text/x-csrc]... Step #8: \ [615/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [615/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [616/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_digest.c [Content-Type=text/x-csrc]... Step #8: \ [617/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [617/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selinux_check_securetty_context.c [Content-Type=text/x-csrc]... Step #8: \ [617/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_compare.c [Content-Type=text/x-csrc]... Step #8: \ [617/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [618/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selinuxexeccon.c [Content-Type=text/x-csrc]... Step #8: \ [618/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/sefcontext_compile.c [Content-Type=text/x-csrc]... Step #8: \ [618/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [619/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getsebool.c [Content-Type=text/x-csrc]... Step #8: \ [619/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selinuxenabled.c [Content-Type=text/x-csrc]... Step #8: \ [620/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [620/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/avcstat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getpidprevcon.c [Content-Type=text/x-csrc]... Step #8: \ [620/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/setfilecon.c [Content-Type=text/x-csrc]... Step #8: \ [620/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [620/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getfilecon.c [Content-Type=text/x-csrc]... Step #8: \ [620/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c [Content-Type=text/x-csrc]... Step #8: \ [620/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getdefaultcon.c [Content-Type=text/x-csrc]... Step #8: \ [620/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [621/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_partial_match.c [Content-Type=text/x-csrc]... Step #8: \ [621/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/compute_member.c [Content-Type=text/x-csrc]... Step #8: \ [621/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/semodule-utils/semodule_expand/semodule_expand.c [Content-Type=text/x-csrc]... Step #8: \ [621/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [622/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [623/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [624/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [625/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/semodule-utils/semodule_link/semodule_link.c [Content-Type=text/x-csrc]... Step #8: \ [626/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [626/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [627/1.3k files][103.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c [Content-Type=text/x-csrc]... Step #8: \ [627/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [628/1.3k files][103.3 MiB/158.7 MiB] 65% Done \ [629/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [630/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [631/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [632/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [633/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [634/1.3k files][103.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/semodule-utils/semodule_package/semodule_package.c [Content-Type=text/x-csrc]... Step #8: \ [634/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [635/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [636/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [637/1.3k files][103.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/policy_define.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/y.tab.h [Content-Type=text/x-chdr]... Step #8: \ [637/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [637/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [638/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [639/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [640/1.3k files][103.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/y.tab.c [Content-Type=text/x-csrc]... Step #8: \ [640/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [641/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [642/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [643/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [644/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [645/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [646/1.3k files][103.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/parse_util.h [Content-Type=text/x-chdr]... Step #8: \ [647/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [647/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [648/1.3k files][103.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/queue.c [Content-Type=text/x-csrc]... Step #8: \ [648/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [649/1.3k files][103.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/checkpolicy.c [Content-Type=text/x-csrc]... Step #8: \ [649/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [650/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [651/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [652/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [653/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [654/1.3k files][103.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/policy_scan.l [Content-Type=application/octet-stream]... Step #8: \ [655/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [655/1.3k files][103.4 MiB/158.7 MiB] 65% Done \ [656/1.3k files][103.5 MiB/158.7 MiB] 65% Done \ [657/1.3k files][103.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/policy_define.c [Content-Type=text/x-csrc]... Step #8: \ [657/1.3k files][103.5 MiB/158.7 MiB] 65% Done \ [658/1.3k files][103.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/module_compiler.c [Content-Type=text/x-csrc]... Step #8: \ [658/1.3k files][103.5 MiB/158.7 MiB] 65% Done \ [659/1.3k files][103.5 MiB/158.7 MiB] 65% Done \ [660/1.3k files][103.5 MiB/158.7 MiB] 65% Done \ [661/1.3k files][103.5 MiB/158.7 MiB] 65% Done \ [662/1.3k files][103.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/queue.h [Content-Type=text/x-chdr]... Step #8: \ [663/1.3k files][103.5 MiB/158.7 MiB] 65% Done \ [663/1.3k files][103.5 MiB/158.7 MiB] 65% Done \ [664/1.3k files][103.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/lex.yy.c [Content-Type=text/x-csrc]... Step #8: \ [664/1.3k files][103.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/parse_util.c [Content-Type=text/x-csrc]... Step #8: \ [664/1.3k files][103.6 MiB/158.7 MiB] 65% Done \ [665/1.3k files][103.7 MiB/158.7 MiB] 65% Done \ [666/1.3k files][103.7 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/checkmodule.c [Content-Type=text/x-csrc]... Step #8: \ [666/1.3k files][103.7 MiB/158.7 MiB] 65% Done \ [667/1.3k files][103.7 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/policy_parse.y [Content-Type=application/octet-stream]... Step #8: \ [667/1.3k files][103.7 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/module_compiler.h [Content-Type=text/x-chdr]... Step #8: \ [667/1.3k files][103.7 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/test/dispol.c [Content-Type=text/x-csrc]... Step #8: \ [667/1.3k files][103.7 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/test/dismod.c [Content-Type=text/x-csrc]... Step #8: \ [667/1.3k files][103.7 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/sandbox/seunshare.c [Content-Type=text/x-csrc]... Step #8: \ [667/1.3k files][103.7 MiB/158.7 MiB] 65% Done \ [668/1.3k files][103.7 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/watch.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.3k files][103.8 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/stringslist.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.3k files][103.8 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.3k files][103.8 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/utmpwatcher.h [Content-Type=text/x-chdr]... Step #8: \ [668/1.3k files][103.8 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/restorecond.h [Content-Type=text/x-chdr]... Step #8: \ [668/1.3k files][103.8 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/utmpwatcher.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.3k files][103.8 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/stringslist.h [Content-Type=text/x-chdr]... Step #8: \ [668/1.3k files][103.8 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/user.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.3k files][103.8 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/restore.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.3k files][103.8 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/restorecond.c [Content-Type=text/x-csrc]... Step #8: \ [669/1.3k files][103.8 MiB/158.7 MiB] 65% Done \ [669/1.3k files][103.8 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/restore.h [Content-Type=text/x-chdr]... Step #8: \ [669/1.3k files][104.0 MiB/158.7 MiB] 65% Done \ [670/1.3k files][104.0 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]... Step #8: \ [670/1.3k files][104.0 MiB/158.7 MiB] 65% Done \ [671/1.3k files][104.0 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [671/1.3k files][104.0 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [672/1.3k files][104.0 MiB/158.7 MiB] 65% Done \ [672/1.3k files][104.0 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pcre2.h [Content-Type=text/x-chdr]... Step #8: \ [672/1.3k files][104.0 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [672/1.3k files][104.0 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [672/1.3k files][104.0 MiB/158.7 MiB] 65% Done \ [673/1.3k files][104.0 MiB/158.7 MiB] 65% Done \ [674/1.3k files][104.0 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [674/1.3k files][104.0 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: \ [674/1.3k files][104.0 MiB/158.7 MiB] 65% Done \ [675/1.3k files][104.1 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: | | [675/1.3k files][104.1 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: | [675/1.3k files][104.1 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: | [675/1.3k files][104.1 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: | [675/1.3k files][104.1 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [675/1.3k files][104.1 MiB/158.7 MiB] 65% Done | [676/1.3k files][104.1 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [676/1.3k files][104.1 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [676/1.3k files][104.1 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [676/1.3k files][104.1 MiB/158.7 MiB] 65% Done | [676/1.3k files][104.1 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [676/1.3k files][104.1 MiB/158.7 MiB] 65% Done | [677/1.3k files][104.1 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: | [677/1.3k files][104.2 MiB/158.7 MiB] 65% Done | [678/1.3k files][104.2 MiB/158.7 MiB] 65% Done | [679/1.3k files][104.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/statfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: | [679/1.3k files][104.2 MiB/158.7 MiB] 65% Done | [679/1.3k files][104.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [680/1.3k files][104.2 MiB/158.7 MiB] 65% Done | [680/1.3k files][104.2 MiB/158.7 MiB] 65% Done | [681/1.3k files][104.2 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [681/1.3k files][104.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/statvfs.h [Content-Type=text/x-chdr]... Step #8: | [682/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [683/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [683/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [684/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [685/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [686/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [687/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [688/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [689/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [690/1.3k files][104.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [691/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [691/1.3k files][104.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/uintn-identity.h [Content-Type=text/x-chdr]... Step #8: | [691/1.3k files][104.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: | [692/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [692/1.3k files][104.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [692/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [692/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [693/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [694/1.3k files][104.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [694/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [695/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [695/1.3k files][104.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: | [696/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [697/1.3k files][104.3 MiB/158.7 MiB] 65% Done | [697/1.3k files][104.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: | [698/1.3k files][104.3 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: | [698/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [698/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [699/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [700/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [700/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [701/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [702/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [702/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [703/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [704/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [705/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [706/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [706/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-users.h [Content-Type=text/x-chdr]... Step #8: | [706/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [706/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-common.h [Content-Type=text/x-chdr]... Step #8: | [706/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander.h [Content-Type=text/x-chdr]... Step #8: | [706/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-roles.h [Content-Type=text/x-chdr]... Step #8: | [706/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [706/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.h [Content-Type=text/x-chdr]... Step #8: | [706/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [707/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/libsepol-tests.c [Content-Type=text/x-csrc]... Step #8: | [708/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [708/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [709/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker.h [Content-Type=text/x-chdr]... Step #8: | [709/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [710/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/debug.c [Content-Type=text/x-csrc]... Step #8: | [710/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker.c [Content-Type=text/x-csrc]... Step #8: | [711/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [712/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-cond.c [Content-Type=text/x-csrc]... Step #8: | [713/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [713/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [714/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [715/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [715/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-ebitmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-downgrade.h [Content-Type=text/x-chdr]... Step #8: | [715/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [716/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/debug.h [Content-Type=text/x-chdr]... Step #8: | [717/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [717/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [718/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [718/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-neverallow.c [Content-Type=text/x-csrc]... Step #8: | [718/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/helpers.h [Content-Type=text/x-chdr]... Step #8: | [719/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [719/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [720/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-types.h [Content-Type=text/x-chdr]... Step #8: | [720/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [721/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [722/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [723/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-deps.h [Content-Type=text/x-chdr]... Step #8: | [724/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [725/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-roles.c [Content-Type=text/x-csrc]... Step #8: | [725/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [725/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-users.c [Content-Type=text/x-csrc]... Step #8: | [725/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.c [Content-Type=text/x-csrc]... Step #8: | [725/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-downgrade.c [Content-Type=text/x-csrc]... Step #8: | [725/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-cond.h [Content-Type=text/x-chdr]... Step #8: | [726/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-types.c [Content-Type=text/x-csrc]... Step #8: | [726/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [726/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [727/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/helpers.c [Content-Type=text/x-csrc]... Step #8: | [727/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-roles.c [Content-Type=text/x-csrc]... Step #8: | [728/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [729/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [730/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [731/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [731/1.3k files][104.4 MiB/158.7 MiB] 65% Done | [732/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-ebitmap.h [Content-Type=text/x-chdr]... Step #8: | [732/1.3k files][104.4 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-roles.h [Content-Type=text/x-chdr]... Step #8: | [732/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [733/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [734/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [735/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [736/1.3k files][104.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-common.c [Content-Type=text/x-csrc]... Step #8: | [736/1.3k files][104.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-deps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander.c [Content-Type=text/x-csrc]... Step #8: | [736/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [736/1.3k files][104.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-neverallow.h [Content-Type=text/x-chdr]... Step #8: | [736/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [737/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [738/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [739/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [740/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [741/1.3k files][104.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/boolean_internal.h [Content-Type=text/x-chdr]... Step #8: | [742/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [742/1.3k files][104.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.c [Content-Type=text/x-csrc]... Step #8: | [743/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [743/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [744/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [745/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [746/1.3k files][104.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/node_internal.h [Content-Type=text/x-chdr]... Step #8: | [747/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [747/1.3k files][104.5 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/services.c [Content-Type=text/x-csrc]... Step #8: | [747/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [748/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [749/1.3k files][104.5 MiB/158.7 MiB] 65% Done | [750/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [751/1.3k files][104.6 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/write.c [Content-Type=text/x-csrc]... Step #8: | [752/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [752/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [753/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [754/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [755/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [756/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [757/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [758/1.3k files][104.6 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/optimize.c [Content-Type=text/x-csrc]... Step #8: | [758/1.3k files][104.6 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb.c [Content-Type=text/x-csrc]... Step #8: | [758/1.3k files][104.6 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/handle.c [Content-Type=text/x-csrc]... Step #8: | [758/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [759/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [760/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [761/1.3k files][104.6 MiB/158.7 MiB] 65% Done | [762/1.3k files][104.6 MiB/158.7 MiB] 65% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/module_to_cil.c [Content-Type=text/x-csrc]... Step #8: / [762/1.3k files][104.7 MiB/158.7 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/conditional.c [Content-Type=text/x-csrc]... Step #8: / [762/1.3k files][104.7 MiB/158.7 MiB] 65% Done / [763/1.3k files][104.8 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/port_record.c [Content-Type=text/x-csrc]... Step #8: / [763/1.3k files][104.8 MiB/158.7 MiB] 66% Done / [764/1.3k files][104.8 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/context_internal.h [Content-Type=text/x-chdr]... Step #8: / [765/1.3k files][104.8 MiB/158.7 MiB] 66% Done / [765/1.3k files][104.8 MiB/158.7 MiB] 66% Done / [766/1.3k files][104.8 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/flask.h [Content-Type=text/x-chdr]... Step #8: / [766/1.3k files][104.8 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb_internal.h [Content-Type=text/x-chdr]... Step #8: / [766/1.3k files][104.8 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ebitmap.c [Content-Type=text/x-csrc]... Step #8: / [766/1.3k files][104.8 MiB/158.7 MiB] 66% Done / [767/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb_validate.h [Content-Type=text/x-chdr]... Step #8: / [767/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibpkeys.c [Content-Type=text/x-csrc]... Step #8: / [767/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/kernel_to_common.h [Content-Type=text/x-chdr]... Step #8: / [767/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/polcaps.c [Content-Type=text/x-csrc]... Step #8: / [767/1.3k files][104.9 MiB/158.7 MiB] 66% Done / [768/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/debug.c [Content-Type=text/x-csrc]... Step #8: / [768/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibendport_record.c [Content-Type=text/x-csrc]... Step #8: / [768/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ports.c [Content-Type=text/x-csrc]... Step #8: / [768/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibendports.c [Content-Type=text/x-csrc]... Step #8: / [768/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/handle.h [Content-Type=text/x-chdr]... Step #8: / [768/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/link.c [Content-Type=text/x-csrc]... Step #8: / [768/1.3k files][104.9 MiB/158.7 MiB] 66% Done / [769/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/debug.h [Content-Type=text/x-chdr]... Step #8: / [769/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/constraint.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/context.c [Content-Type=text/x-csrc]... Step #8: / [769/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/util.c [Content-Type=text/x-csrc]... Step #8: / [769/1.3k files][104.9 MiB/158.7 MiB] 66% Done / [769/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/iface_record.c [Content-Type=text/x-csrc]... Step #8: / [769/1.3k files][104.9 MiB/158.7 MiB] 66% Done / [770/1.3k files][104.9 MiB/158.7 MiB] 66% Done / [771/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/module.c [Content-Type=text/x-csrc]... Step #8: / [771/1.3k files][104.9 MiB/158.7 MiB] 66% Done / [772/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/hierarchy.c [Content-Type=text/x-csrc]... Step #8: / [772/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/interfaces.c [Content-Type=text/x-csrc]... Step #8: / [772/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb_convert.c [Content-Type=text/x-csrc]... Step #8: / [772/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibendport_internal.h [Content-Type=text/x-chdr]... Step #8: / [772/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/user_internal.h [Content-Type=text/x-chdr]... Step #8: / [772/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/user_record.c [Content-Type=text/x-csrc]... Step #8: / [772/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/nodes.c [Content-Type=text/x-csrc]... Step #8: / [772/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/users.c [Content-Type=text/x-csrc]... Step #8: / [772/1.3k files][104.9 MiB/158.7 MiB] 66% Done / [773/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/assertion.c [Content-Type=text/x-csrc]... Step #8: / [773/1.3k files][104.9 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/hashtab.c [Content-Type=text/x-csrc]... Step #8: / [773/1.3k files][105.0 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/private.h [Content-Type=text/x-chdr]... Step #8: / [773/1.3k files][105.0 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/boolean_record.c [Content-Type=text/x-csrc]... Step #8: / [774/1.3k files][105.0 MiB/158.7 MiB] 66% Done / [774/1.3k files][105.0 MiB/158.7 MiB] 66% Done / [775/1.3k files][105.0 MiB/158.7 MiB] 66% Done / [776/1.3k files][105.0 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/module_internal.h [Content-Type=text/x-chdr]... Step #8: / [777/1.3k files][105.0 MiB/158.7 MiB] 66% Done / [777/1.3k files][105.0 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/node_record.c [Content-Type=text/x-csrc]... Step #8: / [777/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [778/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [779/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [780/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [781/1.3k files][105.1 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb_public.c [Content-Type=text/x-csrc]... Step #8: / [781/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [782/1.3k files][105.1 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/booleans.c [Content-Type=text/x-csrc]... Step #8: / [783/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [783/1.3k files][105.1 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/mls.h [Content-Type=text/x-chdr]... Step #8: / [783/1.3k files][105.1 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/avrule_block.c [Content-Type=text/x-csrc]... Step #8: / [784/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [785/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [785/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [786/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [787/1.3k files][105.1 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/iface_internal.h [Content-Type=text/x-chdr]... Step #8: / [787/1.3k files][105.1 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/kernel_to_common.c [Content-Type=text/x-csrc]... Step #8: / [787/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [788/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [789/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [790/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [791/1.3k files][105.1 MiB/158.7 MiB] 66% Done / [792/1.3k files][105.1 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/mls.c [Content-Type=text/x-csrc]... Step #8: / [792/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/context_record.c [Content-Type=text/x-csrc]... Step #8: / [792/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [793/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/port_internal.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb_validate.c [Content-Type=text/x-csrc]... Step #8: / [793/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/sidtab.c [Content-Type=text/x-csrc]... Step #8: / [793/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [794/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [795/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [796/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [797/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [798/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/context.h [Content-Type=text/x-chdr]... Step #8: / [798/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/symtab.c [Content-Type=text/x-csrc]... Step #8: / [798/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/kernel_to_conf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/avtab.c [Content-Type=text/x-csrc]... Step #8: / [798/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [799/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [800/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [800/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [801/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [802/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [803/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [804/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/expand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibpkey_internal.h [Content-Type=text/x-chdr]... Step #8: / [804/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [804/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [805/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/kernel_to_cil.c [Content-Type=text/x-csrc]... Step #8: / [805/1.3k files][105.2 MiB/158.7 MiB] 66% Done / [806/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibpkey_record.c [Content-Type=text/x-csrc]... Step #8: / [806/1.3k files][105.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/interfaces.h [Content-Type=text/x-chdr]... Step #8: / [806/1.3k files][105.3 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/ibpkeys.h [Content-Type=text/x-chdr]... Step #8: / [806/1.3k files][105.4 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/sepol.h [Content-Type=text/x-chdr]... Step #8: / [806/1.3k files][105.4 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb.h [Content-Type=text/x-chdr]... Step #8: / [806/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [807/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [808/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [809/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [810/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [811/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [812/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [813/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [814/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/module.h [Content-Type=text/x-chdr]... Step #8: / [814/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/kernel_to_conf.h [Content-Type=text/x-chdr]... Step #8: / [814/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/nodes.h [Content-Type=text/x-chdr]... Step #8: / [814/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [815/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [816/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [817/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [818/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [819/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [820/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/handle.h [Content-Type=text/x-chdr]... Step #8: / [821/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [821/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [822/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [823/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [824/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [825/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [826/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [827/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/kernel_to_cil.h [Content-Type=text/x-chdr]... Step #8: / [827/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/debug.h [Content-Type=text/x-chdr]... Step #8: / [827/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/user_record.h [Content-Type=text/x-chdr]... Step #8: / [827/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/module_to_cil.h [Content-Type=text/x-chdr]... Step #8: / [828/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [828/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/ibpkey_record.h [Content-Type=text/x-chdr]... Step #8: / [828/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/booleans.h [Content-Type=text/x-chdr]... Step #8: / [828/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/ports.h [Content-Type=text/x-chdr]... Step #8: / [828/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/iface_record.h [Content-Type=text/x-chdr]... Step #8: / [828/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/users.h [Content-Type=text/x-chdr]... Step #8: / [828/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [829/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/errcodes.h [Content-Type=text/x-chdr]... Step #8: / [829/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/context_record.h [Content-Type=text/x-chdr]... Step #8: / [829/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/ibendport_record.h [Content-Type=text/x-chdr]... Step #8: / [829/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [830/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/boolean_record.h [Content-Type=text/x-chdr]... Step #8: / [831/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [831/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/port_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/ibendports.h [Content-Type=text/x-chdr]... Step #8: / [831/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [831/1.3k files][105.5 MiB/158.7 MiB] 66% Done / [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/context.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/node_record.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/polcaps.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/constraint.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/conditional.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/policydb.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/services.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/module.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/hierarchy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/symtab.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/avtab.h [Content-Type=text/x-chdr]... Step #8: - [832/1.3k files][105.5 MiB/158.7 MiB] 66% Done - [833/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/util.h [Content-Type=text/x-chdr]... Step #8: - [833/1.3k files][105.5 MiB/158.7 MiB] 66% Done - [834/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/link.h [Content-Type=text/x-chdr]... Step #8: - [834/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/flask_types.h [Content-Type=text/x-chdr]... Step #8: - [834/1.3k files][105.5 MiB/158.7 MiB] 66% Done - [835/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/sidtab.h [Content-Type=text/x-chdr]... Step #8: - [835/1.3k files][105.5 MiB/158.7 MiB] 66% Done - [836/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/mls_types.h [Content-Type=text/x-chdr]... Step #8: - [836/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/hashtab.h [Content-Type=text/x-chdr]... Step #8: - [836/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/avrule_block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/expand.h [Content-Type=text/x-chdr]... Step #8: - [836/1.3k files][105.5 MiB/158.7 MiB] 66% Done - [836/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/ebitmap.h [Content-Type=text/x-chdr]... Step #8: - [836/1.3k files][105.5 MiB/158.7 MiB] 66% Done - [837/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [837/1.3k files][105.5 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/fuzz/secilc-fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [837/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/sepol_compute_av.c [Content-Type=text/x-csrc]... Step #8: - [837/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/context.h [Content-Type=text/x-chdr]... Step #8: - [837/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/sepol_compute_relabel.c [Content-Type=text/x-csrc]... Step #8: - [838/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [838/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/chkcon.c [Content-Type=text/x-csrc]... Step #8: - [838/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/sepol_check_access.c [Content-Type=text/x-csrc]... Step #8: - [838/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/sepol_compute_member.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.h [Content-Type=text/x-chdr]... Step #8: - [838/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [838/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [839/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [840/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.c [Content-Type=text/x-csrc]... Step #8: - [841/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [841/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [842/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h [Content-Type=text/x-chdr]... Step #8: - [842/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [843/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [844/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/sepol_validate_transition.c [Content-Type=text/x-csrc]... Step #8: - [844/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h [Content-Type=text/x-chdr]... Step #8: - [844/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c [Content-Type=text/x-csrc]... Step #8: - [844/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [844/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [845/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [846/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.h [Content-Type=text/x-chdr]... Step #8: - [847/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [848/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [848/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [849/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [850/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [851/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [852/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c [Content-Type=text/x-csrc]... Step #8: - [852/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [853/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [854/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.c [Content-Type=text/x-csrc]... Step #8: - [855/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [856/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c [Content-Type=text/x-csrc]... Step #8: - [856/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [857/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [857/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [858/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c [Content-Type=text/x-csrc]... Step #8: - [859/1.3k files][105.6 MiB/158.7 MiB] 66% Done - [860/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h [Content-Type=text/x-chdr]... Step #8: - [860/1.3k files][105.6 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.h [Content-Type=text/x-chdr]... Step #8: - [860/1.3k files][105.7 MiB/158.7 MiB] 66% Done - [860/1.3k files][105.7 MiB/158.7 MiB] 66% Done - [860/1.3k files][105.7 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.c [Content-Type=text/x-csrc]... Step #8: - [860/1.3k files][105.7 MiB/158.7 MiB] 66% Done - [860/1.3k files][105.7 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.c [Content-Type=text/x-csrc]... Step #8: - [861/1.3k files][105.7 MiB/158.7 MiB] 66% Done - [862/1.3k files][105.7 MiB/158.7 MiB] 66% Done - [862/1.3k files][105.7 MiB/158.7 MiB] 66% Done - [863/1.3k files][105.7 MiB/158.7 MiB] 66% Done - [864/1.3k files][105.7 MiB/158.7 MiB] 66% Done - [865/1.3k files][105.7 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.c [Content-Type=text/x-csrc]... Step #8: - [865/1.3k files][105.7 MiB/158.7 MiB] 66% Done - [866/1.3k files][105.7 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h [Content-Type=text/x-chdr]... Step #8: - [867/1.3k files][105.8 MiB/158.7 MiB] 66% Done - [867/1.3k files][105.8 MiB/158.7 MiB] 66% Done - [867/1.3k files][105.8 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/AllTests.c [Content-Type=text/x-csrc]... Step #8: - [868/1.3k files][105.8 MiB/158.7 MiB] 66% Done - [869/1.3k files][105.8 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.h [Content-Type=text/x-chdr]... Step #8: - [869/1.3k files][105.8 MiB/158.7 MiB] 66% Done - [870/1.3k files][105.8 MiB/158.7 MiB] 66% Done - [870/1.3k files][105.8 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.h [Content-Type=text/x-chdr]... Step #8: - [871/1.3k files][105.8 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.h [Content-Type=text/x-chdr]... Step #8: - [871/1.3k files][106.1 MiB/158.7 MiB] 66% Done - [871/1.3k files][106.1 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c [Content-Type=text/x-csrc]... Step #8: - [871/1.3k files][106.1 MiB/158.7 MiB] 66% Done - [872/1.3k files][106.1 MiB/158.7 MiB] 66% Done - [872/1.3k files][106.1 MiB/158.7 MiB] 66% Done - [873/1.3k files][106.1 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h [Content-Type=text/x-chdr]... Step #8: - [874/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [875/1.3k files][106.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.c [Content-Type=text/x-csrc]... Step #8: - [875/1.3k files][106.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.h [Content-Type=text/x-chdr]... Step #8: - [875/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [875/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [876/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [877/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [878/1.3k files][106.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_list.h [Content-Type=text/x-chdr]... Step #8: - [878/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [879/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [880/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [881/1.3k files][106.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_lexer.h [Content-Type=text/x-chdr]... Step #8: - [882/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [882/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [883/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [884/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [885/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [886/1.3k files][106.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_verify.h [Content-Type=text/x-chdr]... Step #8: - [886/1.3k files][106.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_list.c [Content-Type=text/x-csrc]... Step #8: - [887/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [888/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [888/1.3k files][106.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_policy.c [Content-Type=text/x-csrc]... Step #8: - [888/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [889/1.3k files][106.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_parser.h [Content-Type=text/x-chdr]... Step #8: - [889/1.3k files][106.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_binary.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_find.h [Content-Type=text/x-chdr]... Step #8: - [889/1.3k files][106.2 MiB/158.7 MiB] 66% Done - [889/1.3k files][106.2 MiB/158.7 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_fqn.h [Content-Type=text/x-chdr]... Step #8: - [889/1.3k files][106.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil.c [Content-Type=text/x-csrc]... Step #8: - [889/1.3k files][106.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_tree.c [Content-Type=text/x-csrc]... Step #8: - [890/1.3k files][106.8 MiB/158.7 MiB] 67% Done - [890/1.3k files][106.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_verify.c [Content-Type=text/x-csrc]... Step #8: - [890/1.3k files][106.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_stack.h [Content-Type=text/x-chdr]... Step #8: - [891/1.3k files][106.8 MiB/158.7 MiB] 67% Done - [891/1.3k files][106.8 MiB/158.7 MiB] 67% Done - [892/1.3k files][106.8 MiB/158.7 MiB] 67% Done - [893/1.3k files][106.8 MiB/158.7 MiB] 67% Done - [894/1.3k files][106.8 MiB/158.7 MiB] 67% Done - [895/1.3k files][106.8 MiB/158.7 MiB] 67% Done - [896/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [897/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [898/1.3k files][107.1 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_deny.c [Content-Type=text/x-csrc]... Step #8: - [898/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [899/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [900/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [901/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [902/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [903/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [904/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [905/1.3k files][107.1 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_binary.c [Content-Type=text/x-csrc]... Step #8: - [905/1.3k files][107.1 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.h [Content-Type=text/x-chdr]... Step #8: - [905/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [906/1.3k files][107.1 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_symtab.h [Content-Type=text/x-chdr]... Step #8: - [906/1.3k files][107.1 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.c [Content-Type=text/x-csrc]... Step #8: - [906/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [907/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [908/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [909/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [910/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [911/1.3k files][107.1 MiB/158.7 MiB] 67% Done - [912/1.3k files][107.2 MiB/158.7 MiB] 67% Done - [913/1.3k files][107.2 MiB/158.7 MiB] 67% Done - [914/1.3k files][107.2 MiB/158.7 MiB] 67% Done - [915/1.3k files][107.2 MiB/158.7 MiB] 67% Done - [916/1.3k files][107.2 MiB/158.7 MiB] 67% Done - [917/1.3k files][107.2 MiB/158.7 MiB] 67% Done - [918/1.3k files][107.2 MiB/158.7 MiB] 67% Done - [919/1.3k files][107.3 MiB/158.7 MiB] 67% Done - [920/1.3k files][107.3 MiB/158.7 MiB] 67% Done - [921/1.3k files][107.3 MiB/158.7 MiB] 67% Done - [922/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_strpool.h [Content-Type=text/x-chdr]... Step #8: - [922/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_mem.h [Content-Type=text/x-chdr]... Step #8: - [922/1.3k files][107.5 MiB/158.7 MiB] 67% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.c [Content-Type=text/x-csrc]... Step #8: \ [922/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_policy.h [Content-Type=text/x-chdr]... Step #8: \ [923/1.3k files][107.5 MiB/158.7 MiB] 67% Done \ [923/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_tree.h [Content-Type=text/x-chdr]... Step #8: \ [923/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_symtab.c [Content-Type=text/x-csrc]... Step #8: \ [923/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_stack.c [Content-Type=text/x-csrc]... Step #8: \ [923/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.h [Content-Type=text/x-chdr]... Step #8: \ [923/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_post.h [Content-Type=text/x-chdr]... Step #8: \ [923/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_internal.h [Content-Type=text/x-chdr]... Step #8: \ [923/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_parser.c [Content-Type=text/x-csrc]... Step #8: \ [923/1.3k files][107.5 MiB/158.7 MiB] 67% Done \ [924/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_log.c [Content-Type=text/x-csrc]... Step #8: \ [925/1.3k files][107.5 MiB/158.7 MiB] 67% Done \ [925/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_flavor.h [Content-Type=text/x-chdr]... Step #8: \ [925/1.3k files][107.5 MiB/158.7 MiB] 67% Done \ [926/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.c [Content-Type=text/x-csrc]... Step #8: \ [926/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.h [Content-Type=text/x-chdr]... Step #8: \ [926/1.3k files][107.5 MiB/158.7 MiB] 67% Done \ [927/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_log.h [Content-Type=text/x-chdr]... Step #8: \ [927/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_post.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.3k files][107.5 MiB/158.7 MiB] 67% Done \ [927/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_deny.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_strpool.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_fqn.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.3k files][107.5 MiB/158.7 MiB] 67% Done \ [927/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_find.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.h [Content-Type=text/x-chdr]... Step #8: \ [927/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.h [Content-Type=text/x-chdr]... Step #8: \ [927/1.3k files][107.5 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_mem.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.3k files][107.6 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/include/cil/cil.h [Content-Type=text/x-chdr]... Step #8: \ [927/1.3k files][107.6 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/secilc/secil2tree.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.3k files][107.7 MiB/158.7 MiB] 67% Done \ [928/1.3k files][107.7 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/secilc/secil2conf.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.3k files][107.7 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/unsetfiles/unsetfiles.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/secilc/secilc.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.3k files][107.8 MiB/158.7 MiB] 67% Done \ [928/1.3k files][107.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/secon/secon.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.3k files][107.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/sestatus/sestatus.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.3k files][107.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/newrole/newrole.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.3k files][107.8 MiB/158.7 MiB] 67% Done \ [929/1.3k files][107.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/newrole/hashtab.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.3k files][107.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/setsebool/setsebool.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.3k files][107.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/newrole/hashtab.h [Content-Type=text/x-chdr]... Step #8: \ [929/1.3k files][107.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/semodule/semodule.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.3k files][107.8 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/hll/pp/pp.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.3k files][107.8 MiB/158.7 MiB] 67% Done \ [930/1.3k files][107.8 MiB/158.7 MiB] 67% Done \ [931/1.3k files][107.9 MiB/158.7 MiB] 67% Done \ [932/1.3k files][107.9 MiB/158.7 MiB] 67% Done \ [933/1.3k files][107.9 MiB/158.7 MiB] 67% Done \ [934/1.3k files][107.9 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/load_policy/load_policy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/setfiles/restorecon_xattr.c [Content-Type=text/x-csrc]... Step #8: \ [934/1.3k files][107.9 MiB/158.7 MiB] 67% Done \ [934/1.3k files][107.9 MiB/158.7 MiB] 67% Done \ [935/1.3k files][107.9 MiB/158.7 MiB] 67% Done \ [936/1.3k files][107.9 MiB/158.7 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/setfiles/restore.c [Content-Type=text/x-csrc]... Step #8: \ [937/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [938/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [938/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [939/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [940/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [941/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [942/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/setfiles/setfiles.c [Content-Type=text/x-csrc]... Step #8: \ [942/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/run_init/run_init.c [Content-Type=text/x-csrc]... Step #8: \ [942/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_handle.h [Content-Type=text/x-chdr]... Step #8: \ [943/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [944/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [944/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [945/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [946/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [947/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [948/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [949/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/setfiles/restore.h [Content-Type=text/x-chdr]... Step #8: \ [949/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [950/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [951/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/run_init/open_init_pty.c [Content-Type=text/x-csrc]... Step #8: \ [951/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [952/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [953/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_bool.h [Content-Type=text/x-chdr]... Step #8: \ [953/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [954/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_fcontext.c [Content-Type=text/x-csrc]... Step #8: \ [955/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [955/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/utilities.h [Content-Type=text/x-chdr]... Step #8: \ [955/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [956/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_other.h [Content-Type=text/x-chdr]... Step #8: \ [956/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [957/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_port.h [Content-Type=text/x-chdr]... Step #8: \ [957/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_semanage_store.h [Content-Type=text/x-chdr]... Step #8: \ [957/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [958/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [959/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [960/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [961/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [962/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [963/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_ibendport.c [Content-Type=text/x-csrc]... Step #8: \ [964/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [964/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_utilities.c [Content-Type=text/x-csrc]... Step #8: \ [964/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [965/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_iface.c [Content-Type=text/x-csrc]... Step #8: \ [965/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [966/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [967/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_iface.h [Content-Type=text/x-chdr]... Step #8: \ [967/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [968/1.3k files][108.0 MiB/158.7 MiB] 68% Done \ [969/1.3k files][108.0 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_user.h [Content-Type=text/x-chdr]... Step #8: \ [969/1.3k files][108.1 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_port.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.3k files][108.1 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/utilities.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.3k files][108.1 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_node.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.3k files][108.1 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_handle.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.3k files][108.1 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_bool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_node.h [Content-Type=text/x-chdr]... Step #8: \ [969/1.3k files][108.1 MiB/158.7 MiB] 68% Done \ [969/1.3k files][108.1 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_user.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.3k files][108.1 MiB/158.7 MiB] 68% Done \ [970/1.3k files][108.1 MiB/158.7 MiB] 68% Done \ [971/1.3k files][108.1 MiB/158.7 MiB] 68% Done \ [972/1.3k files][108.1 MiB/158.7 MiB] 68% Done \ [973/1.3k files][108.1 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_fcontext.h [Content-Type=text/x-chdr]... Step #8: \ [974/1.3k files][108.1 MiB/158.7 MiB] 68% Done \ [974/1.3k files][108.1 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_other.c [Content-Type=text/x-csrc]... Step #8: \ [974/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_utilities.h [Content-Type=text/x-chdr]... Step #8: \ [974/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [975/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [976/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [977/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_semanage_store.c [Content-Type=text/x-csrc]... Step #8: \ [977/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [978/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_ibendport.h [Content-Type=text/x-chdr]... Step #8: \ [978/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [979/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [980/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [981/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/libsemanage-tests.c [Content-Type=text/x-csrc]... Step #8: \ [981/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [982/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [983/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/boolean_internal.h [Content-Type=text/x-chdr]... Step #8: \ [983/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_policy.c [Content-Type=text/x-csrc]... Step #8: \ [983/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/node_internal.h [Content-Type=text/x-chdr]... Step #8: \ [983/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/seusers_local.c [Content-Type=text/x-csrc]... Step #8: \ [983/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/interfaces_file.c [Content-Type=text/x-csrc]... Step #8: \ [983/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [984/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_activedb.c [Content-Type=text/x-csrc]... Step #8: \ [984/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [985/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/direct_api.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database.h [Content-Type=text/x-chdr]... Step #8: \ [985/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [985/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/nodes_file.c [Content-Type=text/x-csrc]... Step #8: \ [985/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/compressed_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_file.h [Content-Type=text/x-chdr]... Step #8: \ [985/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [985/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [986/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [987/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendports_local.c [Content-Type=text/x-csrc]... Step #8: \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_base_policydb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/interfaces_policydb.c [Content-Type=text/x-csrc]... Step #8: \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/handle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/port_record.c [Content-Type=text/x-csrc]... Step #8: \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkeys_local.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/utilities.h [Content-Type=text/x-chdr]... Step #8: \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/genhomedircon.h [Content-Type=text/x-chdr]... Step #8: \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_activedb.c [Content-Type=text/x-csrc]... Step #8: \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkeys_file.c [Content-Type=text/x-csrc]... Step #8: \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/user_base_record.c [Content-Type=text/x-csrc]... Step #8: \ [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_local.c [Content-Type=text/x-csrc]... Step #8: | [988/1.3k files][108.2 MiB/158.7 MiB] 68% Done | [989/1.3k files][108.2 MiB/158.7 MiB] 68% Done | [990/1.3k files][108.2 MiB/158.7 MiB] 68% Done | [991/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/seusers_policy.c [Content-Type=text/x-csrc]... Step #8: | [992/1.3k files][108.2 MiB/158.7 MiB] 68% Done | [992/1.3k files][108.2 MiB/158.7 MiB] 68% Done | [993/1.3k files][108.2 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendport_record.c [Content-Type=text/x-csrc]... Step #8: | [994/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [994/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ports_policy.c [Content-Type=text/x-csrc]... Step #8: | [994/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/debug.c [Content-Type=text/x-csrc]... Step #8: | [995/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [995/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_policydb.c [Content-Type=text/x-csrc]... Step #8: | [995/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_llist.h [Content-Type=text/x-chdr]... Step #8: | [995/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/parse_utils.h [Content-Type=text/x-chdr]... Step #8: | [995/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/handle.h [Content-Type=text/x-chdr]... Step #8: | [996/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [996/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [997/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_base_file.c [Content-Type=text/x-csrc]... Step #8: | [997/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [998/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_file.c [Content-Type=text/x-csrc]... Step #8: | [998/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [999/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_file.c [Content-Type=text/x-csrc]... Step #8: | [999/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/debug.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/iface_record.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/semanage_store.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.3 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendports_file.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/nodes_policydb.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendport_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/interfaces_local.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ports_file.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/interfaces_policy.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendports_policydb.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/nodes_local.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/user_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/user_record.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/user_extra_record.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/seuser_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_join.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/modules.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_local.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_policy.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_join.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/utilities.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/seuser_record.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/policy.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.4 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/genhomedircon.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/parse_utils.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkeys_policydb.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/node_record.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_llist.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/boolean_record.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_extra_file.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ports_policydb.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/fcontexts_policy.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/direct_api.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/modules.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/semanage_conf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_join.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/policy_components.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/iface_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/fcontext_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ports_local.c [Content-Type=text/x-csrc]... Step #8: | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.5 MiB/158.7 MiB] 68% Done | [1.0k/1.3k files][108.6 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.6 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_active.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][108.6 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.6 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/context_record.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][108.6 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.6 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/port_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][108.6 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.6 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.6 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_policydb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendports_policy.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/semanage_store.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_activedb.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/fcontexts_file.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/seusers_file.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/fcontext_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/sha256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkeys_policy.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_policydb.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/sha256.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/nodes_policy.c [Content-Type=text/x-csrc]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkey_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/compressed_file.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/interfaces_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkey_record.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/fcontexts_local.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/semanage.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/booleans_policy.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ports_local.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/handle.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/booleans_local.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibendports_policy.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/users_policy.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/debug.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibpkey_record.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_policy.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/users_local.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/modules.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/user_record.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/nodes_local.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/interfaces_local.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/iface_record.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/seusers_policy.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/context_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/boolean_record.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.7 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/seusers_local.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/fcontext_record.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/seuser_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/nodes_policy.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibendports_local.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/port_record.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/booleans_active.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/node_record.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibendport_record.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_local.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_local.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/example/test_fcontext.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ports_policy.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mcstrans.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mls_level.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mcstrans.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mls_level.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mcscolor.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mcstransd.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mcscolor.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_internal.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/utils/transcon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/utils/untranscon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/regex.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.8 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/get_default_type.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/policyvers.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/compute_av.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/setenforce.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/fgetfilecon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_internal.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/validatetrans.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/getenforce.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_file.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/mapping.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/getpeercon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][108.9 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_support.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_x.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/compute_relabel.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/context_internal.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/compute_create.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/procattr.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/matchpathcon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_config.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/lsetfilecon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/check_context.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_check_securetty_context.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/audit2why.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/disable.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/avc_sidtab.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/sha1.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/setexecfilecon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/canonicalize_context.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/setrans_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/is_customizable_type.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/policy.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/query_user_context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/avc.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/fsetfilecon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/sestatus.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_netlink.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_backends_android.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/checkAccess.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/lgetfilecon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/callbacks.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_restorecon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/setfilecon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/getfilecon.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.0 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/booleans.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/reject_unknown.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/seusers.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/init.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/load_policy.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/file_path_suffixes.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/stringrep.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/sha1.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/setrans_internal.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/freeconary.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_db.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 / [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/checkreqprot.c [Content-Type=text/x-csrc]... Step #8: / [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/regex.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/avc_sidtab.c [Content-Type=text/x-csrc]... Step #8: - - [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_media.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/compute_user.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/get_context_list.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.1 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/matchmediacon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/avc_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/mapping.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_internal.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/freecon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/get_initial_context.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/compute_member.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/avc_internal.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/deny_unknown.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/enabled.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/get_context_list_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/get_default_type_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/get_context_list.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/restorecon.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/get_default_type.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.2 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/label.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/avc.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/context.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/selinux.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getconlist.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/policyvers.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_lookup.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/compute_av.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/setenforce.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getseuser.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/togglesebool.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selinux_check_access.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.3 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getenforce.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/validatetrans.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/compute_relabel.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getpidcon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/compute_create.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/matchpathcon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_lookup_best_match.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selinux_check_securetty_context.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_digest.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_compare.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getpolicyload.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:38 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selinuxexeccon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/sefcontext_compile.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getsebool.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/avcstat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selinuxenabled.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getpidprevcon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/setfilecon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getfilecon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_partial_match.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/compute_member.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getdefaultcon.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/semodule-utils/semodule_expand/semodule_expand.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/semodule-utils/semodule_link/semodule_link.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/semodule-utils/semodule_package/semodule_package.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/policy_define.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/parse_util.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/parse_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/module_compiler.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/checkpolicy.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/policy_define.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/queue.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/queue.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/test/dismod.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/checkmodule.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/module_compiler.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/sandbox/seunshare.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/watch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/test/dispol.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/utmpwatcher.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/stringslist.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/restorecond.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/stringslist.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/utmpwatcher.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/restore.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/restore.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 - [1.2k/1.3k files][109.4 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/restorecond.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.5 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/user.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][109.5 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][109.5 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 \ [1.2k/1.3k files][109.5 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][109.5 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 \ [1.2k/1.3k files][109.5 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 \ [1.2k/1.3k files][109.5 MiB/158.7 MiB] 68% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][109.5 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][109.5 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:39 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: \ [1.2k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 \ [1.2k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 \ [1.2k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: \ [1.2k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.2k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 \ [1.3k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 \ [1.3k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 \ [1.3k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.3k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 \ [1.3k/1.3k files][109.6 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:38 \ [1.3k/1.3k files][109.7 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:37 \ [1.3k/1.3k files][109.7 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:37 \ [1.3k/1.3k files][109.7 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:37 \ [1.3k/1.3k files][109.8 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:37 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [1.3k/1.3k files][109.8 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:37 \ [1.3k/1.3k files][109.8 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:37 \ [1.3k/1.3k files][109.8 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:37 \ [1.3k/1.3k files][109.8 MiB/158.7 MiB] 69% Done 1.3 MiB/s ETA 00:00:37 \ [1.3k/1.3k files][110.2 MiB/158.7 MiB] 69% Done 1.4 MiB/s ETA 00:00:35 \ [1.3k/1.3k files][110.2 MiB/158.7 MiB] 69% Done 1.4 MiB/s ETA 00:00:35 \ [1.3k/1.3k files][110.4 MiB/158.7 MiB] 69% Done 1.4 MiB/s ETA 00:00:34 \ [1.3k/1.3k files][110.4 MiB/158.7 MiB] 69% Done 1.4 MiB/s ETA 00:00:34 \ [1.3k/1.3k files][110.4 MiB/158.7 MiB] 69% Done 1.4 MiB/s ETA 00:00:34 \ [1.3k/1.3k files][110.6 MiB/158.7 MiB] 69% Done 1.5 MiB/s ETA 00:00:33 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.4 MiB/158.7 MiB] 70% Done 1.6 MiB/s ETA 00:00:29 \ [1.3k/1.3k files][111.7 MiB/158.7 MiB] 70% Done 1.7 MiB/s ETA 00:00:28 \ [1.3k/1.3k files][111.7 MiB/158.7 MiB] 70% Done 1.7 MiB/s ETA 00:00:28 \ [1.3k/1.3k files][112.7 MiB/158.7 MiB] 71% Done 1.9 MiB/s ETA 00:00:24 \ [1.3k/1.3k files][114.5 MiB/158.7 MiB] 72% Done 2.3 MiB/s ETA 00:00:20 \ [1.3k/1.3k files][114.8 MiB/158.7 MiB] 72% Done 2.3 MiB/s ETA 00:00:19 \ [1.3k/1.3k files][114.8 MiB/158.7 MiB] 72% Done 2.3 MiB/s ETA 00:00:19 \ [1.3k/1.3k files][114.8 MiB/158.7 MiB] 72% Done 2.3 MiB/s ETA 00:00:19 \ [1.3k/1.3k files][115.3 MiB/158.7 MiB] 72% Done 2.4 MiB/s ETA 00:00:18 \ [1.3k/1.3k files][121.7 MiB/158.7 MiB] 76% Done 3.7 MiB/s ETA 00:00:10 \ [1.3k/1.3k files][123.0 MiB/158.7 MiB] 77% Done 4.0 MiB/s ETA 00:00:09 \ [1.3k/1.3k files][124.8 MiB/158.7 MiB] 78% Done 4.3 MiB/s ETA 00:00:08 \ [1.3k/1.3k files][125.3 MiB/158.7 MiB] 78% Done 4.4 MiB/s ETA 00:00:08 \ [1.3k/1.3k files][125.8 MiB/158.7 MiB] 79% Done 4.5 MiB/s ETA 00:00:07 \ [1.3k/1.3k files][158.7 MiB/158.7 MiB] 99% Done 11.1 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][158.7 MiB/158.7 MiB] 99% Done 11.1 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][158.7 MiB/158.7 MiB] 99% Done 11.1 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][158.7 MiB/158.7 MiB] 99% Done 11.1 MiB/s ETA 00:00:00 \ [1.3k/1.3k files][158.7 MiB/158.7 MiB] 100% Done 11.1 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.3k objects/158.7 MiB. Finished Step #8 PUSH DONE