starting build "2051fefe-a850-42cc-b3c2-863042737451" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: cad0867f0297: Pulling fs layer Step #0: 5d07bc49990e: Pulling fs layer Step #0: 44cb0126eb9f: Pulling fs layer Step #0: a56ff748a9a8: Pulling fs layer Step #0: a2fb0ed9e009: Pulling fs layer Step #0: f1c66ff839e8: Pulling fs layer Step #0: 6407c60781cb: Pulling fs layer Step #0: 2aedbca4b0c5: Pulling fs layer Step #0: 5eb917c1be4c: Pulling fs layer Step #0: b14d900f9083: Pulling fs layer Step #0: 147a0260c0e7: Pulling fs layer Step #0: 45ecb17becc3: Pulling fs layer Step #0: 4b12f89cab71: Pulling fs layer Step #0: 0264e9dc4f17: Pulling fs layer Step #0: 604b903d86bc: Pulling fs layer Step #0: 74ceb0df6853: Pulling fs layer Step #0: c464a0b74cc6: Pulling fs layer Step #0: 32bac08d0f41: Pulling fs layer Step #0: 313c0e14775f: Pulling fs layer Step #0: 54b5966c5152: Pulling fs layer Step #0: e4d1c52c51e5: Pulling fs layer Step #0: 6c2a7aea9205: Pulling fs layer Step #0: 96c0e9d3caa1: Pulling fs layer Step #0: fe059bb13cd6: Pulling fs layer Step #0: bd1214b0ceb5: Pulling fs layer Step #0: 44cb0126eb9f: Waiting Step #0: a56ff748a9a8: Waiting Step #0: a2fb0ed9e009: Waiting Step #0: f1c66ff839e8: Waiting Step #0: 147a0260c0e7: Waiting Step #0: 6407c60781cb: Waiting Step #0: 2aedbca4b0c5: Waiting Step #0: 5eb917c1be4c: Waiting Step #0: 45ecb17becc3: Waiting Step #0: b14d900f9083: Waiting Step #0: 4b12f89cab71: Waiting Step #0: 0264e9dc4f17: Waiting Step #0: c464a0b74cc6: Waiting Step #0: 604b903d86bc: Waiting Step #0: 32bac08d0f41: Waiting Step #0: 74ceb0df6853: Waiting Step #0: 313c0e14775f: Waiting Step #0: 54b5966c5152: Waiting Step #0: e4d1c52c51e5: Waiting Step #0: 6c2a7aea9205: Waiting Step #0: 96c0e9d3caa1: Waiting Step #0: fe059bb13cd6: Waiting Step #0: 5d07bc49990e: Verifying Checksum Step #0: 5d07bc49990e: Download complete Step #0: 44cb0126eb9f: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: a56ff748a9a8: Verifying Checksum Step #0: a56ff748a9a8: Download complete Step #0: a2fb0ed9e009: Verifying Checksum Step #0: a2fb0ed9e009: Download complete Step #0: 6407c60781cb: Verifying Checksum Step #0: 6407c60781cb: Download complete Step #0: f1c66ff839e8: Download complete Step #0: cad0867f0297: Verifying Checksum Step #0: cad0867f0297: Download complete Step #0: 5eb917c1be4c: Verifying Checksum Step #0: 5eb917c1be4c: Download complete Step #0: b14d900f9083: Download complete Step #0: 147a0260c0e7: Download complete Step #0: 4b12f89cab71: Verifying Checksum Step #0: 4b12f89cab71: Download complete Step #0: 2aedbca4b0c5: Verifying Checksum Step #0: 2aedbca4b0c5: Download complete Step #0: 0264e9dc4f17: Download complete Step #0: b549f31133a9: Pull complete Step #0: 604b903d86bc: Download complete Step #0: 45ecb17becc3: Verifying Checksum Step #0: 45ecb17becc3: Download complete Step #0: c464a0b74cc6: Download complete Step #0: 313c0e14775f: Verifying Checksum Step #0: 313c0e14775f: Download complete Step #0: 74ceb0df6853: Verifying Checksum Step #0: 74ceb0df6853: Download complete Step #0: 54b5966c5152: Download complete Step #0: e4d1c52c51e5: Verifying Checksum Step #0: e4d1c52c51e5: Download complete Step #0: 6c2a7aea9205: Verifying Checksum Step #0: 6c2a7aea9205: Download complete Step #0: fe059bb13cd6: Verifying Checksum Step #0: fe059bb13cd6: Download complete Step #0: 32bac08d0f41: Verifying Checksum Step #0: 32bac08d0f41: Download complete Step #0: bd1214b0ceb5: Download complete Step #0: 96c0e9d3caa1: Verifying Checksum Step #0: 96c0e9d3caa1: Download complete Step #0: cad0867f0297: Pull complete Step #0: 5d07bc49990e: Pull complete Step #0: 44cb0126eb9f: Pull complete Step #0: a56ff748a9a8: Pull complete Step #0: a2fb0ed9e009: Pull complete Step #0: f1c66ff839e8: Pull complete Step #0: 6407c60781cb: Pull complete Step #0: 2aedbca4b0c5: Pull complete Step #0: 5eb917c1be4c: Pull complete Step #0: b14d900f9083: Pull complete Step #0: 147a0260c0e7: Pull complete Step #0: 45ecb17becc3: Pull complete Step #0: 4b12f89cab71: Pull complete Step #0: 0264e9dc4f17: Pull complete Step #0: 604b903d86bc: Pull complete Step #0: 74ceb0df6853: Pull complete Step #0: c464a0b74cc6: Pull complete Step #0: 32bac08d0f41: Pull complete Step #0: 313c0e14775f: Pull complete Step #0: 54b5966c5152: Pull complete Step #0: e4d1c52c51e5: Pull complete Step #0: 6c2a7aea9205: Pull complete Step #0: 96c0e9d3caa1: Pull complete Step #0: fe059bb13cd6: Pull complete Step #0: bd1214b0ceb5: Pull complete Step #0: Digest: sha256:1460e902b030400f5fbce4acc2bf327c3ba685fdf776441a215e2ee91092082e Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: e6fdc8487bfe: Already exists Step #1: 49efbd50f425: Pulling fs layer Step #1: 2a862f3e7bf8: Pulling fs layer Step #1: d80c5566ab7e: Pulling fs layer Step #1: 753efba4eb32: Pulling fs layer Step #1: 9829f63a3952: Pulling fs layer Step #1: d1a64224dbd6: Pulling fs layer Step #1: 36351e156543: Pulling fs layer Step #1: 753efba4eb32: Waiting Step #1: d1a64224dbd6: Waiting Step #1: 9829f63a3952: Waiting Step #1: 2a862f3e7bf8: Verifying Checksum Step #1: 2a862f3e7bf8: Download complete Step #1: 49efbd50f425: Download complete Step #1: 753efba4eb32: Verifying Checksum Step #1: 753efba4eb32: Download complete Step #1: 49efbd50f425: Pull complete Step #1: d1a64224dbd6: Verifying Checksum Step #1: d1a64224dbd6: Download complete Step #1: 2a862f3e7bf8: Pull complete Step #1: 9829f63a3952: Verifying Checksum Step #1: 9829f63a3952: Download complete Step #1: 36351e156543: Verifying Checksum Step #1: 36351e156543: Download complete Step #1: d80c5566ab7e: Verifying Checksum Step #1: d80c5566ab7e: Download complete Step #1: d80c5566ab7e: Pull complete Step #1: 753efba4eb32: Pull complete Step #1: 9829f63a3952: Pull complete Step #1: d1a64224dbd6: Pull complete Step #1: 36351e156543: Pull complete Step #1: Digest: sha256:efd6562d6e9ee43b2bb7daeefadf47bef185c3346995c3b32e1e11502fa05aa4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/fls_apfs_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/fls_btrfs_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/fls_ext_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/fls_fat_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/fls_hfs_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/fls_iso9660_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/fls_ntfs_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/mmls_dos_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/mmls_gpt_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/mmls_mac_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done Copying gs://oss-fuzz-coverage/sleuthkit/textcov_reports/20251003/mmls_sun_fuzzer.covreport... Step #1: / [0/11 files][ 0.0 B/ 3.7 MiB] 0% Done / [1/11 files][321.5 KiB/ 3.7 MiB] 8% Done / [2/11 files][321.5 KiB/ 3.7 MiB] 8% Done / [3/11 files][816.9 KiB/ 3.7 MiB] 21% Done / [4/11 files][ 1.5 MiB/ 3.7 MiB] 41% Done / [5/11 files][ 2.2 MiB/ 3.7 MiB] 59% Done / [6/11 files][ 2.5 MiB/ 3.7 MiB] 68% Done / [7/11 files][ 2.6 MiB/ 3.7 MiB] 71% Done / [8/11 files][ 3.3 MiB/ 3.7 MiB] 89% Done / [9/11 files][ 3.5 MiB/ 3.7 MiB] 94% Done / [10/11 files][ 3.6 MiB/ 3.7 MiB] 98% Done / [11/11 files][ 3.7 MiB/ 3.7 MiB] 100% Done Step #1: Operation completed over 11 objects/3.7 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 3788 Step #2: -rw-r--r-- 1 root root 134686 Oct 3 10:02 fls_btrfs_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 194500 Oct 3 10:02 fls_apfs_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 507332 Oct 3 10:02 fls_ext_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 766897 Oct 3 10:02 fls_fat_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 675935 Oct 3 10:02 fls_hfs_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 374106 Oct 3 10:02 fls_iso9660_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 93623 Oct 3 10:02 mmls_sun_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 156617 Oct 3 10:02 mmls_gpt_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 739678 Oct 3 10:02 fls_ntfs_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 142209 Oct 3 10:02 mmls_dos_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 73591 Oct 3 10:02 mmls_mac_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43" Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Sending build context to Docker daemon 7.168kB Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b549f31133a9: Already exists Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": cad0867f0297: Already exists Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 5d07bc49990e: Already exists Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 21aae50984bf: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 2b5f5f715028: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": fb6a199bc10f: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 1c207e5b0063: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": caf57254f43a: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 1462b1d00e14: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 540ea4dfdceb: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 8fdd4b5faaa9: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 40d7bc1ff8c7: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": d2eb4100ded1: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": caf57254f43a: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 1462b1d00e14: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 156a283b0470: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 540ea4dfdceb: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e9658ec5255e: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 8fdd4b5faaa9: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 1c207e5b0063: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c4e6646538bb: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 6939a674b517: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 40d7bc1ff8c7: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": d2eb4100ded1: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 003b03fbacbd: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 58292fae4de9: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 156a283b0470: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b06c7963df6e: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c4e6646538bb: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b6ae7f0c1d24: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 551029df1c46: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 6939a674b517: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 2f5903485cae: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 003b03fbacbd: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 60671fdd34b1: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 58292fae4de9: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b06c7963df6e: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b6ae7f0c1d24: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 551029df1c46: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c1a14989bf3a: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 2f5903485cae: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 10a7a3f93f2d: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 22ef1e73dafd: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c1a14989bf3a: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c9621467b9f7: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 22ef1e73dafd: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 6e67e1dc3fc0: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b9c4ff0b77c8: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 6e67e1dc3fc0: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 155c2dfe5c67: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b5f1ebb46627: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 155c2dfe5c67: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e959da9f743c: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c66a5b9ffa39: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b5f1ebb46627: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 0f4fc2b4c404: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 780b129705e7: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e959da9f743c: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": a9144c235512: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e16fcfe620a9: Pulling fs layer Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c66a5b9ffa39: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 0f4fc2b4c404: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 780b129705e7: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": a9144c235512: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e16fcfe620a9: Waiting Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 2b5f5f715028: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 1c207e5b0063: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 1c207e5b0063: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": caf57254f43a: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": caf57254f43a: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 21aae50984bf: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 21aae50984bf: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 540ea4dfdceb: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 540ea4dfdceb: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 8fdd4b5faaa9: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 8fdd4b5faaa9: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 40d7bc1ff8c7: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 40d7bc1ff8c7: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": d2eb4100ded1: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": d2eb4100ded1: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 156a283b0470: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 21aae50984bf: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e9658ec5255e: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e9658ec5255e: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 2b5f5f715028: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c4e6646538bb: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 1462b1d00e14: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 1462b1d00e14: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 003b03fbacbd: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 003b03fbacbd: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 6939a674b517: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 6939a674b517: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 58292fae4de9: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 58292fae4de9: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b06c7963df6e: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b06c7963df6e: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b6ae7f0c1d24: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b6ae7f0c1d24: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 551029df1c46: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 551029df1c46: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 2f5903485cae: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 2f5903485cae: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 60671fdd34b1: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 60671fdd34b1: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c1a14989bf3a: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c1a14989bf3a: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 10a7a3f93f2d: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 22ef1e73dafd: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c9621467b9f7: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c9621467b9f7: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 6e67e1dc3fc0: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 6e67e1dc3fc0: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b9c4ff0b77c8: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b9c4ff0b77c8: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 155c2dfe5c67: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 155c2dfe5c67: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b5f1ebb46627: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c66a5b9ffa39: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e959da9f743c: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e959da9f743c: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": fb6a199bc10f: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": fb6a199bc10f: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 0f4fc2b4c404: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 780b129705e7: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 780b129705e7: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": a9144c235512: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": a9144c235512: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e16fcfe620a9: Verifying Checksum Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e16fcfe620a9: Download complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": fb6a199bc10f: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 1c207e5b0063: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": caf57254f43a: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 1462b1d00e14: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 540ea4dfdceb: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 8fdd4b5faaa9: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 40d7bc1ff8c7: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": d2eb4100ded1: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 156a283b0470: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e9658ec5255e: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c4e6646538bb: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 6939a674b517: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 003b03fbacbd: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 58292fae4de9: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b06c7963df6e: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b6ae7f0c1d24: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 551029df1c46: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 2f5903485cae: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 60671fdd34b1: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c1a14989bf3a: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 10a7a3f93f2d: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 22ef1e73dafd: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c9621467b9f7: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 6e67e1dc3fc0: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b9c4ff0b77c8: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 155c2dfe5c67: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": b5f1ebb46627: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e959da9f743c: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": c66a5b9ffa39: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 0f4fc2b4c404: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 780b129705e7: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": a9144c235512: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": e16fcfe620a9: Pull complete Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Digest: sha256:8fc5606cec35d1cab8811d4eb15e44698bbd03e93eaafd3012d6e6231b2ff825 Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": ---> 0439b55c80f1 Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Step 2/5 : RUN apt-get update && apt-get install -y make autoconf automake libtool libz-dev Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": ---> Running in f8265195274b Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Fetched 383 kB in 1s (386 kB/s) Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Reading package lists... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Reading package lists... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Building dependency tree... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Reading state information... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": make is already the newest version (4.2.1-1.2). Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": make set to manually installed. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": The following additional packages will be installed: Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Suggested packages: Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": | fortran95-compiler gcj-jdk Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": The following NEW packages will be installed: Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": zlib1g-dev Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Need to get 1677 kB of archives. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": After this operation, 12.9 MB of additional disk space will be used. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Fetched 1677 kB in 0s (4937 kB/s) Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Selecting previously unselected package libmagic-mgc. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Selecting previously unselected package file. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Unpacking file (1:5.38-4) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Selecting previously unselected package autoconf. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Selecting previously unselected package automake. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Selecting previously unselected package libtool. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Unpacking libtool (2.4.6-14) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Setting up file (1:5.38-4) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Setting up autoconf (2.69-11.1) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Setting up libtool (2.4.6-14) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Removing intermediate container f8265195274b Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": ---> e5be79632018 Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Step 3/5 : RUN git clone --depth 1 https://github.com/sleuthkit/sleuthkit sleuthkit Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": ---> Running in 478a63cde38f Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Cloning into 'sleuthkit'... Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Removing intermediate container 478a63cde38f Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": ---> 8d572ba9b5bd Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Step 4/5 : WORKDIR sleuthkit Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": ---> Running in a11d7667f251 Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Removing intermediate container a11d7667f251 Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": ---> 7474ab7cfe90 Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Step 5/5 : COPY build.sh replay_build.sh $SRC/ Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": ---> 7171666778ab Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Successfully built 7171666778ab Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Successfully tagged gcr.io/oss-fuzz/sleuthkit:latest Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/sleuthkit:latest Finished Step #4 - "build-50ed3d90-23f2-46d9-9abc-b87513650b43" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/sleuthkit Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileRPdDEM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/sleuthkit/.git Step #5 - "srcmap": + GIT_DIR=/src/sleuthkit Step #5 - "srcmap": + cd /src/sleuthkit Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/sleuthkit/sleuthkit Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=4bda7cdbbb129e18ffce96f10c7de82421fb620c Step #5 - "srcmap": + jq_inplace /tmp/fileRPdDEM '."/src/sleuthkit" = { type: "git", url: "https://github.com/sleuthkit/sleuthkit", rev: "4bda7cdbbb129e18ffce96f10c7de82421fb620c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileNGLgp9 Step #5 - "srcmap": + cat /tmp/fileRPdDEM Step #5 - "srcmap": + jq '."/src/sleuthkit" = { type: "git", url: "https://github.com/sleuthkit/sleuthkit", rev: "4bda7cdbbb129e18ffce96f10c7de82421fb620c" }' Step #5 - "srcmap": + mv /tmp/fileNGLgp9 /tmp/fileRPdDEM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileRPdDEM Step #5 - "srcmap": + rm /tmp/fileRPdDEM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/sleuthkit": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/sleuthkit/sleuthkit", Step #5 - "srcmap": "rev": "4bda7cdbbb129e18ffce96f10c7de82421fb620c" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 90% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 838 B/1552 B 54%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 0 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 1s (456 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17826 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 20.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 108.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.6-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 106.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 136.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 91.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 156.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 149.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.6 numpy-2.3.3 packaging-25.0 pillow-11.3.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/sleuthkit Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 87.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 145.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 145.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 55.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 136.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 37.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 148.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 30.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 158.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 88.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.7-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 161.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 120.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (291 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 145.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=b76d48b4b3c4dad0e0c191a4a84bacf088086da758ab3d2e9db4fae37cefbf0f Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-9d2p2hyi/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/58 [tree-sitter-cpp]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 25/58 [pluggy]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 25/58 [pluggy]  Found existing installation: numpy 2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 25/58 [pluggy]  Uninstalling numpy-2.3.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 25/58 [pluggy]  Successfully uninstalled numpy-2.3.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━ 25/58 [pluggy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 36/58 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 40/58 [charset_normalizer]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━ 43/58 [alabaster]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 45/58 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 50/58 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Uninstalling matplotlib-3.10.6: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.6 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 55/58 [sphinxcontrib-jquery]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.7 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.1.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.213 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.400 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.400 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.401 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/tsk_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.401 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.401 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/fs_attrlist_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.401 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.402 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.402 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/tsk_tempfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.402 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.403 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.403 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.403 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.403 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.403 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/base/test_tsk_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.404 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/img_dump/img_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.404 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/fiwalk/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.404 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.404 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.405 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.405 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.405 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.405 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_incase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.405 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.406 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.406 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.406 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.406 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.406 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/test_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.407 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.407 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.407 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.407 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.407 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.408 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/util/test_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.408 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/tsk_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.408 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_img_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.408 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/fs_fname_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.408 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.409 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.409 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/catch_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.409 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/read_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.409 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_hashkeeper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.409 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.410 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.410 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.410 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.410 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.411 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.411 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.543 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.803 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.821 INFO oss_fuzz - analyse_folder: Found 457 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.821 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:03:50.821 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.377 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.408 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.553 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.562 INFO oss_fuzz - analyse_folder: Dump methods for mmls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:11:14.563 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:48.135 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:49.547 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:49.547 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:59.607 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:28:59.641 INFO oss_fuzz - analyse_folder: Extracting calltree for mmls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:05.415 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:05.416 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:05.455 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:05.456 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:05.478 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:05.478 INFO oss_fuzz - analyse_folder: Dump methods for fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:05.478 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:06.297 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:07.221 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:07.221 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:17.928 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:17.964 INFO oss_fuzz - analyse_folder: Extracting calltree for fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:39.328 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:39.329 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:39.379 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:39.380 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:39.406 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:39.406 INFO oss_fuzz - analyse_folder: Dump methods for fls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:39.406 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:40.267 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:41.195 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:41.195 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:52.301 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:29:52.335 INFO oss_fuzz - analyse_folder: Extracting calltree for fls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.268 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.269 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.313 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.313 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.337 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.338 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.338 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.377 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.377 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.384 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.384 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.422 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.422 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.423 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.426 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.427 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.427 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.431 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.432 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:14.432 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:31.062 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:31.069 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:31.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:31.509 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:31.518 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:31.536 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.063 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.064 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.064 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fls_apfs_fuzzer.data with fuzzerLogFile-fls_apfs_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.064 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.064 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.092 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.099 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.108 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.666 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.666 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.686 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.687 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.687 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.690 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.690 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.696 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.696 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.704 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.704 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.778 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.779 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.779 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.781 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.782 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_apfs_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.784 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.784 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.784 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.787 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.834 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.840 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.841 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.841 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.858 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.859 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:34.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.010 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.118 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.254 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.416 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.417 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.417 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.417 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.437 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.441 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.524 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.529 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.530 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.530 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.548 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:35.552 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:38.127 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:38.127 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:38.127 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:38.128 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:38.134 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:40.453 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:28:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:31:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.237 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.257 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.338 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.338 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.393 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.393 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/fls_apfs_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.591 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.595 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.601 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.601 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.602 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/ossfuzz/mmls_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.676 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.686 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.687 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:41.687 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/ossfuzz/fls_fuzzer.cc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:42.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:42.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:42.027 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:42.038 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:42.141 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:42.141 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:42.141 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:42.141 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:43.360 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:43.364 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:45.629 INFO html_report - create_all_function_table: Assembled a total of 9986 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:45.629 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:45.629 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:45.629 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:45.656 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:45.663 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4786 -- : 4786 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:45.665 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:45.667 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.136 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.380 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_apfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.382 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4330 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.451 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.451 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.564 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.565 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.589 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.589 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.598 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.600 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1078 -- : 1078 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.600 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:49.601 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.096 INFO html_helpers - create_horisontal_calltree_image: Creating image ossfuzz_mmls_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.097 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1016 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.245 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.417 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.417 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.427 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.427 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.452 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.458 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4693 -- : 4693 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.460 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:50.462 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:52.596 INFO html_helpers - create_horisontal_calltree_image: Creating image ossfuzz_fls_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:52.597 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4244 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:52.855 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:52.855 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:53.089 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:53.089 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:53.138 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:53.138 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:53.138 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:59.038 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:59.039 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9986 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:59.051 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2673 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:59.051 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:59.051 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:30:59.052 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:03.575 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:03.580 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:04.092 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:04.093 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9986 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:04.103 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1164 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:04.104 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:04.104 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:09.994 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:10.000 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:10.545 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:10.547 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9986 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:10.556 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 854 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:10.564 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:10.565 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:15.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:15.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:15.710 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['checkMutexFree', 'sqlite3Parser', 'winRead'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.069 INFO html_report - create_all_function_table: Assembled a total of 9986 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.289 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.391 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.391 INFO engine_input - analysis_func: Generating input for fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.392 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_meta_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_open_img_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_file_open_meta Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.394 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: apfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_dir_walk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.395 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.395 INFO engine_input - analysis_func: Generating input for ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_unused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_mac_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_get_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dos_load_prim_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_dos_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_sun_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.396 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_reset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.397 INFO engine_input - analysis_func: Generating input for ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.397 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: btrfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iso9660_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_UTF16toUTF8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.399 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_meta_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cm_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_read_block_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ntfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.400 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fatfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.400 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.400 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.400 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.403 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.403 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:18.404 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:23.910 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:23.911 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9986 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:23.923 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2673 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:23.923 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:23.923 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:23.924 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:28.428 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:28.434 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:28.966 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:28.967 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9986 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:28.979 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1164 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:28.979 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:28.980 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:34.829 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:34.835 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:35.366 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:35.367 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 9986 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:35.376 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 854 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:35.384 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:35.385 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.031 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.036 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.590 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['checkMutexFree', 'sqlite3Parser', 'winRead'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.597 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.597 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.597 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.597 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['checkMutexFree', 'sqlite3Parser', 'winRead'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.599 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.703 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:40.703 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.182 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.263 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.265 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:48.266 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:52.522 INFO sinks_analyser - analysis_func: ['fls_fuzzer.cc', 'fls_apfs_fuzzer.cc', 'mmls_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:52.522 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:52.538 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:31:52.554 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.025 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.039 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.061 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.089 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.111 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.125 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.152 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.153 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.153 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.153 INFO annotated_cfg - analysis_func: Analysing: fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.173 INFO annotated_cfg - analysis_func: Analysing: ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.180 INFO annotated_cfg - analysis_func: Analysing: ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.215 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.215 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:00.215 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:02.425 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:02.425 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:02.448 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:04.024 INFO public_candidate_analyser - standalone_analysis: Found 7928 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:04.024 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:04.411 INFO oss_fuzz - analyse_folder: Found 457 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:04.411 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:32:04.412 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:40:02.624 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:40:02.657 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:40:02.808 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:40:02.817 INFO oss_fuzz - analyse_folder: Dump methods for mmls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:40:02.817 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:07.157 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:08.061 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:08.062 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:17.994 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:18.031 INFO oss_fuzz - analyse_folder: Extracting calltree for mmls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:23.989 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:23.989 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:24.029 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:24.030 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:24.052 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:24.053 INFO oss_fuzz - analyse_folder: Dump methods for fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:24.053 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:24.857 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:25.771 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:25.771 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:37.386 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:37.426 INFO oss_fuzz - analyse_folder: Extracting calltree for fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:59.082 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:59.084 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:59.132 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:59.133 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:59.160 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:59.160 INFO oss_fuzz - analyse_folder: Dump methods for fls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:57:59.160 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:00.009 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:00.937 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:00.937 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:11.026 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:11.063 INFO oss_fuzz - analyse_folder: Extracting calltree for fls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:32.826 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:32.828 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:32.877 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:32.877 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:32.903 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:32.984 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:32.984 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.028 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.028 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.074 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.075 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.075 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.087 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.088 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.088 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.099 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.100 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.112 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.113 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.113 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.125 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.125 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.126 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.138 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.138 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:33.139 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:50.459 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:50.466 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:50.493 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:50.517 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:50.518 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:50.525 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:52.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:52.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:52.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:52.087 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:52.092 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:58:52.094 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:03.474 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:03.474 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:03.474 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:03.558 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:03.591 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:03.624 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:03.658 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:03.691 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:03.724 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.189 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.189 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.199 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.199 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.210 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.210 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.210 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.226 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.226 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.242 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.242 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.262 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.262 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.263 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.278 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.279 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.279 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.279 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.279 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.286 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.286 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.294 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.296 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.312 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.329 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.329 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.358 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.359 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.366 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.366 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.366 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.383 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.383 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.383 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.412 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.412 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.413 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.429 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.443 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.443 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.443 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.452 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.459 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.460 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.494 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.530 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.950 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.951 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.952 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.952 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.971 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.975 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.982 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.987 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.988 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.988 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:04.997 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.006 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.010 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.013 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.015 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.015 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.016 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.035 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.039 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.138 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.147 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.148 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.148 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.167 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.172 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.183 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.190 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.190 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.191 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.210 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.215 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.224 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.231 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.232 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.232 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.252 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:05.257 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:11.363 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:11.364 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:11.364 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:11.365 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:11.377 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:22.025 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.061 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.061 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.124 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.125 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.468 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.480 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.481 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.481 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.555 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.556 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.567 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.568 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.641 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.642 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.654 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.654 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.654 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.995 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:23.999 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.011 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.012 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.361 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.372 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.373 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.373 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.713 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.720 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:24.731 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.289 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.289 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.289 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_hashkeeper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/catch_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/read_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/util/test_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_img_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/tsk_tempfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/fiwalk/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_incase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/fs_attrlist_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.290 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/base/test_tsk_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/tsk_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/fs_fname_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/tsk_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/img_dump/img_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/test_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:25.291 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:26.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:26.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:26.752 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:26.753 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:26.753 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:26.753 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:26.753 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:26.753 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:26.815 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:28.669 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 10:59:29.804 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_apfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fls_apfs_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fls_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-mmls_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz_fls_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz_mmls_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/auto_db_java.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/auto_db_java.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/mem_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/include/librejistry++.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/BinaryBlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/BinaryBlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ByteBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ByteBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Cell.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Cell.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DBIndirectRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DBIndirectRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DBRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DBRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/EmptySubkeyList.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/HBIN.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/HBIN.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LFRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LFRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LHRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LHRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LIRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LIRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/NKRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/NKRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/REGFHeader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/REGFHeader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RIRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RIRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Record.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryByteBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryByteBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHive.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryParseException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Rejistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Rejistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RejistryException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RejistryException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/SubkeyListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/SubkeyListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/VKRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/VKRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ValueData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ValueData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ValueListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ValueListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/catch_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/fiwalk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/fiwalk/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/img_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/img_dump/img_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/fs_attrlist_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/fs_fname_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/read_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/tsk_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/tsk_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/test_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/test_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/tsk_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/tsk_tempfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/tsk_tempfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/base/test_tsk_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/hashdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/hashdb/test_binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/hashdb/test_hashkeeper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/hashdb/test_idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/hashdb/test_incase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_img_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/util/test_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_comparedir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_comparedir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_gettimes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_imageinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_loaddb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_recover.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/plugins/jpeg_extract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/arff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/arff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/base64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/content.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/content.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/dfxml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/dfxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk_tsk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/hash_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/hexbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/hexbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/lua_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/plugin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/unicode_escape.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/unicode_escape.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkcalc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ffind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fscheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fsstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/icat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ifind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/istat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/jcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/jls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/usnjls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/hfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/imgtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/imgtools/img_cat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/imgtools/img_stat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/DriveUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/DriveUtil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/FileExtractor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/FileExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegHiveType.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegVal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegVal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegistryLoader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegistryLoader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/ReportUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/ReportUtil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/TskFindFiles.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/TskFindFiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/TskHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/TskHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/UserAccount.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/UserAccount.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/Version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/tsk_logical_imager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/pooltools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/pooltools/pstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/srchtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/srchtools/sigfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/srchtools/srch_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/mmcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/mmls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/mmstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/libtsk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/tsk_tools_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/auto_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/case_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/db_sqlite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/guid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/guid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/is_image_supported.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_auto_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_case_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_db_sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_is_image_supported.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/XGetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/crc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/md5c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/mymalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/sha1c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_base_i.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_base_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_error_win32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_os_cpp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_unicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/btrfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/btrfs_csum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/decmpfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/decmpfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dstat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/encryptionHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/encryptionHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/exfatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/exfatfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/exfatfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ext2fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ext2fs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ext2fs_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatxxfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatxxfs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatxxfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ffind_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ffs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_attrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs_unicompare.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/icat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ifind_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ils_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/iso9660.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/iso9660_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/logical_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/lzvn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/lzvn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ntfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/rawfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/swapfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_apfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_apfs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_btrfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_exfatfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_ext2fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_fatfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_fatxxfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_ffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_fs_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_hfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_iso9660.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_logical_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_ntfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_xfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_yaffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/usn_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/usnjls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/walk_cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/xfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/yaffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/encase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/hashkeeper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/hdb_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/md5sum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/nsrl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/sqlite_hdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/tsk_hash_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/aff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/aff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/aff4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/ewf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_open.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_types_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_writer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/legacy_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/legacy_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/logical_img.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/logical_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/mult_files.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/qcow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/raw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/tsk_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/tsk_img_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/unsupported_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/unsupported_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/vhd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/vmdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/apfs_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/apfs_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/apfs_pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/img_bfio_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/img_bfio_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/lvm_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/lvm_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/lvm_pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_read.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/tsk_apfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/tsk_apfs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/tsk_lvm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/tsk_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/tsk_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/crypto.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/detect_encryption.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/detect_encryption.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/file_system_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/file_system_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/lw_shared_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/DataTypes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/DataTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/dos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/gpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_part.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/sun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_bsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_dos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_gpt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_sun.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_vs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_vs_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/vendors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/vendors/catch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/vendors/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/vendors/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fls_apfs_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fls_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-mmls_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/jni/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/jni/auto_db_java.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/jni/auto_db_java.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/mem_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/include/librejistry++.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/BinaryBlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/BinaryBlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ByteBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ByteBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Cell.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Cell.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DBIndirectRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DBIndirectRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DBRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DBRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/EmptySubkeyList.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/HBIN.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/HBIN.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LFRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LFRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LHRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LHRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LIRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LIRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/NKRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/NKRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/REGFHeader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/REGFHeader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RIRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RIRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Record.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryByteBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryByteBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryHive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryHiveFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryHiveFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryParseException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Rejistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Rejistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RejistryException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RejistryException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/SubkeyListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/SubkeyListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/VKRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/VKRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ValueData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ValueData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ValueListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ValueListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/catch_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/fiwalk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/fiwalk/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/img_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/img_dump/img_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/fs_attrlist_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/fs_fname_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/read_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/tsk_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/tsk_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/test_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/test_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/tsk_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/tsk_tempfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/tsk_tempfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/base/test_tsk_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/hashdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/hashdb/test_binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/hashdb/test_hashkeeper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/hashdb/test_idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/hashdb/test_incase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_img_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/util/test_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_comparedir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_comparedir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_gettimes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_imageinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_loaddb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_recover.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/plugins/jpeg_extract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/arff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/arff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/base64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/content.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/content.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/dfxml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/dfxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/fiwalk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/fiwalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/fiwalk_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/fiwalk_tsk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/hash_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/hexbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/hexbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/lua_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/plugin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/unicode_escape.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/unicode_escape.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/blkcalc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/blkcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/blkls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/blkstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/fcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/ffind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/fscheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/fsstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/icat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/ifind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/ils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/istat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/jcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/jls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/usnjls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/hashtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/hashtools/hfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/hashtools/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/hashtools/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/imgtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/imgtools/img_cat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/imgtools/img_stat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/DriveUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/DriveUtil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/FileExtractor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/FileExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegHiveType.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegVal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegVal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegistryLoader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegistryLoader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/ReportUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/ReportUtil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/TskFindFiles.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/TskFindFiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/TskHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/TskHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/UserAccount.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/UserAccount.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/Version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/tsk_logical_imager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/pooltools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/pooltools/pstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/srchtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/srchtools/sigfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/srchtools/srch_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/vstools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/vstools/mmcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/vstools/mmls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/vstools/mmstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/libtsk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/tsk_tools_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/auto_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/case_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/db_sqlite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/guid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/guid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/is_image_supported.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_auto_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_case_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_db_sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_is_image_supported.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/XGetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/crc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/md5c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/mymalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/sha1c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_base_i.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_base_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_error_win32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_os_cpp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_unicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/btrfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/btrfs_csum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/decmpfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/decmpfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/dstat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/encryptionHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/encryptionHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/exfatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/exfatfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/exfatfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ext2fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ext2fs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ext2fs_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatxxfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatxxfs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatxxfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ffind_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ffs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_attrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs_unicompare.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/icat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ifind_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ils_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/iso9660.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/iso9660_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/logical_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/lzvn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/lzvn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ntfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/rawfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/swapfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_apfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_apfs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_btrfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_exfatfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_ext2fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fatfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fatxxfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_ffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fs_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_hfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_iso9660.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_logical_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_ntfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_xfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_yaffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/usn_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/usnjls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/walk_cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/xfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/yaffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/encase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/hashkeeper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/hdb_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/md5sum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/nsrl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/sqlite_hdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/tsk_hash_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/tsk_hashdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/tsk_hashdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/tsk_hashdb_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/aff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/aff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/aff4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/ewf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_open.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_types_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_writer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/legacy_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/legacy_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/logical_img.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/logical_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/mult_files.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/qcow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/raw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/tsk_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/tsk_img_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/unsupported_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/unsupported_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/vhd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/vmdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/apfs_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/apfs_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/apfs_pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/img_bfio_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/img_bfio_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/lvm_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/lvm_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/lvm_pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/pool_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/pool_read.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/pool_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_apfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_apfs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_lvm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/crypto.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/detect_encryption.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/detect_encryption.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/file_system_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/file_system_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/lw_shared_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/DataTypes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/DataTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/dos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/gpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_part.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/sun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_bsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_dos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_gpt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_sun.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_vs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_vs_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/vendors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/vendors/catch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/vendors/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/vendors/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 263,521,362 bytes received 19,164 bytes 175,693,684.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 263,389,676 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage' Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage' Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/-all-static//g configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i s/-Werror//g Makefile.am Step #6 - "compile-libfuzzer-introspector-x86_64": + ./ossfuzz/buildcorpus.sh Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 86016 100 86016 0 0 110k 0 --:--:-- --:--:-- --:--:-- 110k Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34816 100 34816 0 0 73296 0 --:--:-- --:--:-- --:--:-- 73142 Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 34816 100 34816 0 0 73762 0 --:--:-- --:--:-- --:--:-- 73762 Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 65536 100 65536 0 0 108k 0 --:--:-- --:--:-- --:--:-- 108k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: exfat.img (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fat12.img (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fat16.img (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fat32.img (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 100 4056k 100 4056k 0 0 3146k 0 0:00:01 0:00:01 --:--:-- 3146k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: apfs.raw (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 53248 100 53248 0 0 89794 0 --:--:-- --:--:-- --:--:-- 89643 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: iso9660.iso (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 74 65536 74 48858 0 0 83517 0 --:--:-- --:--:-- --:--:-- 83375 100 65536 100 65536 0 0 109k 0 --:--:-- --:--:-- --:--:-- 109k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ext2.img (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 512k 100 512k 0 0 549k 0 --:--:-- --:--:-- --:--:-- 549k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hfsplus.img (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 88 1025k 88 911k 0 0 867k 0 0:00:01 0:00:01 --:--:-- 867k 100 1025k 100 1025k 0 0 974k 0 0:00:01 0:00:01 --:--:-- 974k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ntfs.img (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 2048 100 2048 0 0 5610 0 --:--:-- --:--:-- --:--:-- 5610 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: partition-dos (deflated 98%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 74 65536 74 48876 0 0 82700 0 --:--:-- --:--:-- --:--:-- 82560 100 65536 100 65536 0 0 108k 0 --:--:-- --:--:-- --:--:-- 108k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: partition-gpt (deflated 99%) Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 256k 100 256k 0 0 313k 0 --:--:-- --:--:-- --:--:-- 313k Step #6 - "compile-libfuzzer-introspector-x86_64": adding: partition-mac (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'config'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'config/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:12: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:11: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --enable-shared=no --disable-java --without-afflib --without-libcrypto --without-libewf --without-libvhdi --without-libvmdk Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether UID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether GID '0' is supported by ustar format... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to create a ustar tar archive... gnutar Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ supports C++17 features with -std=c++17... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for perl... /usr/bin/perl Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking err.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking err.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h that conforms to C99... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _Bool... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mode_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working alloca.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for alloca... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_at_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat correctly handles trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat accepts an empty string... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat correctly handles trailing slash... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking types of arguments for select... int,fd_set *,struct timeval * Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether utime accepts a null argument... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _doprnt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ishexnumber... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for err... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errx... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrusage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for warn... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for warnx... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for main in -lstdc++... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sqlite3.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sqlite3.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sqlite3.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking which sqlite3 to use... bundled Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/pem.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/pem.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/pem.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking aff4/libaff4-c.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking aff4/libaff4-c.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for aff4/libaff4-c.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflate in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking libbfio.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libbfio.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libbfio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libqcow.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libqcow.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libqcow.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libvslvm.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking libvslvm.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libvslvm.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ant... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool needs -no-undefined flag to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tsk/tsk.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tsk/tsk_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing tsk/tsk_incs.h commands Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": Building: Step #6 - "compile-libfuzzer-introspector-x86_64": afflib support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libaff4 support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libbfio support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libewf support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libqcow support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libvhdi support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libvmdk support: no Step #6 - "compile-libfuzzer-introspector-x86_64": libvslvm support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": openssl support: no Step #6 - "compile-libfuzzer-introspector-x86_64": zlib support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Features: Step #6 - "compile-libfuzzer-introspector-x86_64": Java/JNI support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Multithreading: yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/autotools/tsk_gettimes.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/autotools/tsk_gettimes.o -MD -MP -MF $depbase.Tpo -c -o tools/autotools/tsk_gettimes.o tools/autotools/tsk_gettimes.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/autotools/tsk_imageinfo.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/autotools/tsk_imageinfo.o -MD -MP -MF $depbase.Tpo -c -o tools/autotools/tsk_imageinfo.o tools/autotools/tsk_imageinfo.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/autotools/tsk_loaddb.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/autotools/tsk_loaddb.o -MD -MP -MF $depbase.Tpo -c -o tools/autotools/tsk_loaddb.o tools/autotools/tsk_loaddb.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/autotools/tsk_recover.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/autotools/tsk_recover.o -MD -MP -MF $depbase.Tpo -c -o tools/autotools/tsk_recover.o tools/autotools/tsk_recover.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/autotools/tsk_comparedir.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/autotools/tsk_comparedir.o -MD -MP -MF $depbase.Tpo -c -o tools/autotools/tsk_comparedir.o tools/autotools/tsk_comparedir.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-auto.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-auto.Tpo -c -o tsk/auto/libtskauto_la-auto.lo `test -f 'tsk/auto/auto.cpp' || echo './'`tsk/auto/auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-auto_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-auto_db.Tpo -c -o tsk/auto/libtskauto_la-auto_db.lo `test -f 'tsk/auto/auto_db.cpp' || echo './'`tsk/auto/auto_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-case_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-case_db.Tpo -c -o tsk/auto/libtskauto_la-case_db.lo `test -f 'tsk/auto/case_db.cpp' || echo './'`tsk/auto/case_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-db_sqlite.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-db_sqlite.Tpo -c -o tsk/auto/libtskauto_la-db_sqlite.lo `test -f 'tsk/auto/db_sqlite.cpp' || echo './'`tsk/auto/db_sqlite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-guid.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-guid.Tpo -c -o tsk/auto/libtskauto_la-guid.lo `test -f 'tsk/auto/guid.cpp' || echo './'`tsk/auto/guid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-is_image_supported.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-is_image_supported.Tpo -c -o tsk/auto/libtskauto_la-is_image_supported.lo `test -f 'tsk/auto/is_image_supported.cpp' || echo './'`tsk/auto/is_image_supported.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-tsk_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-tsk_db.Tpo -c -o tsk/auto/libtskauto_la-tsk_db.lo `test -f 'tsk/auto/tsk_db.cpp' || echo './'`tsk/auto/tsk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -Wmultichar -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT vendors/tsk_auto_libtskauto_la-sqlite3.lo -MD -MP -MF vendors/.deps/tsk_auto_libtskauto_la-sqlite3.Tpo -c -o vendors/tsk_auto_libtskauto_la-sqlite3.lo `test -f 'vendors/sqlite3.c' || echo './'`vendors/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/crc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/crc.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/crc.lo tsk/base/crc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/md5c.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/md5c.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/md5c.lo tsk/base/md5c.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/mymalloc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/mymalloc.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/mymalloc.lo tsk/base/mymalloc.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/sha1c.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/sha1c.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/sha1c.lo tsk/base/sha1c.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_base_i.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_base_i.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_base_i.lo tsk/base/tsk_base_i.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_endian.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_endian.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_endian.lo tsk/base/tsk_endian.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_error.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_error.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_error.lo tsk/base/tsk_error.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_error_win32.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_error_win32.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_error_win32.lo tsk/base/tsk_error_win32.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_list.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_list.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_list.lo tsk/base/tsk_list.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_lock.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_lock.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_lock.lo tsk/base/tsk_lock.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_parse.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_parse.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_parse.lo tsk/base/tsk_parse.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_printf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_printf.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_printf.lo tsk/base/tsk_printf.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_stack.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_stack.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_stack.lo tsk/base/tsk_stack.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_unicode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_unicode.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_unicode.lo tsk/base/tsk_unicode.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/tsk_version.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_version.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/tsk_version.lo tsk/base/tsk_version.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/base/XGetopt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/XGetopt.lo -MD -MP -MF $depbase.Tpo -c -o tsk/base/XGetopt.lo tsk/base/XGetopt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/apfs_compat.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_compat.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/apfs_compat.lo tsk/fs/apfs_compat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/apfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/apfs.lo tsk/fs/apfs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/apfs_fs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_fs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/apfs_fs.lo tsk/fs/apfs_fs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -Wmultichar -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT vendors/tsk_auto_libtskauto_la-sqlite3.lo -MD -MP -MF vendors/.deps/tsk_auto_libtskauto_la-sqlite3.Tpo -c vendors/sqlite3.c -o vendors/tsk_auto_libtskauto_la-sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/md5c.lo -MD -MP -MF tsk/base/.deps/md5c.Tpo -c tsk/base/md5c.c -o tsk/base/md5c.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_endian.lo -MD -MP -MF tsk/base/.deps/tsk_endian.Tpo -c tsk/base/tsk_endian.c -o tsk/base/tsk_endian.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_error.lo -MD -MP -MF tsk/base/.deps/tsk_error.Tpo -c tsk/base/tsk_error.c -o tsk/base/tsk_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_base_i.lo -MD -MP -MF tsk/base/.deps/tsk_base_i.Tpo -c tsk/base/tsk_base_i.c -o tsk/base/tsk_base_i.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_list.lo -MD -MP -MF tsk/base/.deps/tsk_list.Tpo -c tsk/base/tsk_list.c -o tsk/base/tsk_list.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/crc.lo -MD -MP -MF tsk/base/.deps/crc.Tpo -c tsk/base/crc.c -o tsk/base/crc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_stack.lo -MD -MP -MF tsk/base/.deps/tsk_stack.Tpo -c tsk/base/tsk_stack.c -o tsk/base/tsk_stack.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/sha1c.lo -MD -MP -MF tsk/base/.deps/sha1c.Tpo -c tsk/base/sha1c.c -o tsk/base/sha1c.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_lock.lo -MD -MP -MF tsk/base/.deps/tsk_lock.Tpo -c tsk/base/tsk_lock.c -o tsk/base/tsk_lock.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_parse.lo -MD -MP -MF tsk/base/.deps/tsk_parse.Tpo -c tsk/base/tsk_parse.c -o tsk/base/tsk_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_printf.lo -MD -MP -MF tsk/base/.deps/tsk_printf.Tpo -c tsk/base/tsk_printf.c -o tsk/base/tsk_printf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-case_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-case_db.Tpo -c tsk/auto/case_db.cpp -o tsk/auto/libtskauto_la-case_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_unicode.lo -MD -MP -MF tsk/base/.deps/tsk_unicode.Tpo -c tsk/base/tsk_unicode.c -o tsk/base/tsk_unicode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_version.lo -MD -MP -MF tsk/base/.deps/tsk_version.Tpo -c tsk/base/tsk_version.c -o tsk/base/tsk_version.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/XGetopt.lo -MD -MP -MF tsk/base/.deps/XGetopt.Tpo -c tsk/base/XGetopt.c -o tsk/base/XGetopt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-db_sqlite.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-db_sqlite.Tpo -c tsk/auto/db_sqlite.cpp -o tsk/auto/libtskauto_la-db_sqlite.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-guid.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-guid.Tpo -c tsk/auto/guid.cpp -o tsk/auto/libtskauto_la-guid.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/mymalloc.lo -MD -MP -MF tsk/base/.deps/mymalloc.Tpo -c tsk/base/mymalloc.c -o tsk/base/mymalloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-tsk_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-tsk_db.Tpo -c tsk/auto/tsk_db.cpp -o tsk/auto/libtskauto_la-tsk_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/base/tsk_error_win32.lo -MD -MP -MF tsk/base/.deps/tsk_error_win32.Tpo -c tsk/base/tsk_error_win32.cpp -o tsk/base/tsk_error_win32.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-is_image_supported.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-is_image_supported.Tpo -c tsk/auto/is_image_supported.cpp -o tsk/auto/libtskauto_la-is_image_supported.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs.lo -MD -MP -MF tsk/fs/.deps/apfs.Tpo -c tsk/fs/apfs.cpp -o tsk/fs/apfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-auto_db.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-auto_db.Tpo -c tsk/auto/auto_db.cpp -o tsk/auto/libtskauto_la-auto_db.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_fs.lo -MD -MP -MF tsk/fs/.deps/apfs_fs.Tpo -c tsk/fs/apfs_fs.cpp -o tsk/fs/apfs_fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_compat.lo -MD -MP -MF tsk/fs/.deps/apfs_compat.Tpo -c tsk/fs/apfs_compat.cpp -o tsk/fs/apfs_compat.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/apfs_open.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_open.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/apfs_open.lo tsk/fs/apfs_open.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/auto/libtskauto_la-auto.lo -MD -MP -MF tsk/auto/.deps/libtskauto_la-auto.Tpo -c tsk/auto/auto.cpp -o tsk/auto/libtskauto_la-auto.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/dcalc_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dcalc_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/dcalc_lib.lo tsk/fs/dcalc_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/btrfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/btrfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/btrfs.lo tsk/fs/btrfs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/btrfs_csum.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/btrfs_csum.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/btrfs_csum.lo tsk/fs/btrfs_csum.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/dcat_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dcat_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/dcat_lib.lo tsk/fs/dcat_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/decmpfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/decmpfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/decmpfs.lo tsk/fs/decmpfs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/dls_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dls_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/dls_lib.lo tsk/fs/dls_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/dstat_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dstat_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/dstat_lib.lo tsk/fs/dstat_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/encryptionHelper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/encryptionHelper.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/encryptionHelper.lo tsk/fs/encryptionHelper.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/exfatfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/exfatfs.lo tsk/fs/exfatfs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/exfatfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/exfatfs_dent.lo tsk/fs/exfatfs_dent.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/exfatfs_meta.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs_meta.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/exfatfs_meta.lo tsk/fs/exfatfs_meta.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ext2fs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ext2fs.lo tsk/fs/ext2fs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ext2fs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ext2fs_dent.lo tsk/fs/ext2fs_dent.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ext2fs_journal.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs_journal.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ext2fs_journal.lo tsk/fs/ext2fs_journal.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatfs.lo tsk/fs/fatfs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/apfs_open.lo -MD -MP -MF tsk/fs/.deps/apfs_open.Tpo -c tsk/fs/apfs_open.cpp -o tsk/fs/apfs_open.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/btrfs_csum.lo -MD -MP -MF tsk/fs/.deps/btrfs_csum.Tpo -c tsk/fs/btrfs_csum.cpp -o tsk/fs/btrfs_csum.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dls_lib.lo -MD -MP -MF tsk/fs/.deps/dls_lib.Tpo -c tsk/fs/dls_lib.cpp -o tsk/fs/dls_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/decmpfs.lo -MD -MP -MF tsk/fs/.deps/decmpfs.Tpo -c tsk/fs/decmpfs.cpp -o tsk/fs/decmpfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/encryptionHelper.lo -MD -MP -MF tsk/fs/.deps/encryptionHelper.Tpo -c tsk/fs/encryptionHelper.cpp -o tsk/fs/encryptionHelper.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dcat_lib.lo -MD -MP -MF tsk/fs/.deps/dcat_lib.Tpo -c tsk/fs/dcat_lib.cpp -o tsk/fs/dcat_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs.lo -MD -MP -MF tsk/fs/.deps/exfatfs.Tpo -c tsk/fs/exfatfs.cpp -o tsk/fs/exfatfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dstat_lib.lo -MD -MP -MF tsk/fs/.deps/dstat_lib.Tpo -c tsk/fs/dstat_lib.cpp -o tsk/fs/dstat_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/dcalc_lib.lo -MD -MP -MF tsk/fs/.deps/dcalc_lib.Tpo -c tsk/fs/dcalc_lib.cpp -o tsk/fs/dcalc_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs_dent.lo -MD -MP -MF tsk/fs/.deps/exfatfs_dent.Tpo -c tsk/fs/exfatfs_dent.cpp -o tsk/fs/exfatfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/btrfs.lo -MD -MP -MF tsk/fs/.deps/btrfs.Tpo -c tsk/fs/btrfs.cpp -o tsk/fs/btrfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/exfatfs_meta.lo -MD -MP -MF tsk/fs/.deps/exfatfs_meta.Tpo -c tsk/fs/exfatfs_meta.cpp -o tsk/fs/exfatfs_meta.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs.lo -MD -MP -MF tsk/fs/.deps/ext2fs.Tpo -c tsk/fs/ext2fs.cpp -o tsk/fs/ext2fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatfs_dent.lo tsk/fs/fatfs_dent.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs_dent.lo -MD -MP -MF tsk/fs/.deps/ext2fs_dent.Tpo -c tsk/fs/ext2fs_dent.cpp -o tsk/fs/ext2fs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs.lo -MD -MP -MF tsk/fs/.deps/fatfs.Tpo -c tsk/fs/fatfs.cpp -o tsk/fs/fatfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ext2fs_journal.lo -MD -MP -MF tsk/fs/.deps/ext2fs_journal.Tpo -c tsk/fs/ext2fs_journal.cpp -o tsk/fs/ext2fs_journal.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatfs_meta.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_meta.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatfs_meta.lo tsk/fs/fatfs_meta.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatfs_utils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_utils.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatfs_utils.lo tsk/fs/fatfs_utils.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatxxfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatxxfs.lo tsk/fs/fatxxfs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatxxfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatxxfs_dent.lo tsk/fs/fatxxfs_dent.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fatxxfs_meta.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs_meta.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fatxxfs_meta.lo tsk/fs/fatxxfs_meta.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_dent.lo -MD -MP -MF tsk/fs/.deps/fatfs_dent.Tpo -c tsk/fs/fatfs_dent.cpp -o tsk/fs/fatfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ffind_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffind_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ffind_lib.lo tsk/fs/ffind_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ffs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ffs.lo tsk/fs/ffs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ffs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ffs_dent.lo tsk/fs/ffs_dent.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_meta.lo -MD -MP -MF tsk/fs/.deps/fatfs_meta.Tpo -c tsk/fs/fatfs_meta.cpp -o tsk/fs/fatfs_meta.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fls_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fls_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fls_lib.lo tsk/fs/fls_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatfs_utils.lo -MD -MP -MF tsk/fs/.deps/fatfs_utils.Tpo -c tsk/fs/fatfs_utils.c -o tsk/fs/fatfs_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs_dent.lo -MD -MP -MF tsk/fs/.deps/fatxxfs_dent.Tpo -c tsk/fs/fatxxfs_dent.c -o tsk/fs/fatxxfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs.lo -MD -MP -MF tsk/fs/.deps/fatxxfs.Tpo -c tsk/fs/fatxxfs.cpp -o tsk/fs/fatxxfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fatxxfs_meta.lo -MD -MP -MF tsk/fs/.deps/fatxxfs_meta.Tpo -c tsk/fs/fatxxfs_meta.cpp -o tsk/fs/fatxxfs_meta.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_attr.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_attr.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_attr.lo tsk/fs/fs_attr.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffind_lib.lo -MD -MP -MF tsk/fs/.deps/ffind_lib.Tpo -c tsk/fs/ffind_lib.cpp -o tsk/fs/ffind_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffs_dent.lo -MD -MP -MF tsk/fs/.deps/ffs_dent.Tpo -c tsk/fs/ffs_dent.cpp -o tsk/fs/ffs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ffs.lo -MD -MP -MF tsk/fs/.deps/ffs.Tpo -c tsk/fs/ffs.cpp -o tsk/fs/ffs.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_attrlist.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_attrlist.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_attrlist.lo tsk/fs/fs_attrlist.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fls_lib.lo -MD -MP -MF tsk/fs/.deps/fls_lib.Tpo -c tsk/fs/fls_lib.cpp -o tsk/fs/fls_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_block.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_block.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_block.lo tsk/fs/fs_block.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_attr.lo -MD -MP -MF tsk/fs/.deps/fs_attr.Tpo -c tsk/fs/fs_attr.cpp -o tsk/fs/fs_attr.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_block.lo -MD -MP -MF tsk/fs/.deps/fs_block.Tpo -c tsk/fs/fs_block.c -o tsk/fs/fs_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_attrlist.lo -MD -MP -MF tsk/fs/.deps/fs_attrlist.Tpo -c tsk/fs/fs_attrlist.c -o tsk/fs/fs_attrlist.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_dir.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_dir.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_dir.lo tsk/fs/fs_dir.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_file.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_file.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_file.lo tsk/fs/fs_file.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_inode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_inode.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_inode.lo tsk/fs/fs_inode.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_io.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_io.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_io.lo tsk/fs/fs_io.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_dir.lo -MD -MP -MF tsk/fs/.deps/fs_dir.Tpo -c tsk/fs/fs_dir.cpp -o tsk/fs/fs_dir.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_file.lo -MD -MP -MF tsk/fs/.deps/fs_file.Tpo -c tsk/fs/fs_file.cpp -o tsk/fs/fs_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_load.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_load.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_load.lo tsk/fs/fs_load.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_inode.lo -MD -MP -MF tsk/fs/.deps/fs_inode.Tpo -c tsk/fs/fs_inode.c -o tsk/fs/fs_inode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_io.lo -MD -MP -MF tsk/fs/.deps/fs_io.Tpo -c tsk/fs/fs_io.c -o tsk/fs/fs_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_name.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_name.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_name.lo tsk/fs/fs_name.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_open.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_open.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_open.lo tsk/fs/fs_open.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_load.lo -MD -MP -MF tsk/fs/.deps/fs_load.Tpo -c tsk/fs/fs_load.cpp -o tsk/fs/fs_load.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_parse.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_parse.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_parse.lo tsk/fs/fs_parse.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_name.lo -MD -MP -MF tsk/fs/.deps/fs_name.Tpo -c tsk/fs/fs_name.cpp -o tsk/fs/fs_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_open.lo -MD -MP -MF tsk/fs/.deps/fs_open.Tpo -c tsk/fs/fs_open.c -o tsk/fs/fs_open.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/fs_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_types.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/fs_types.lo tsk/fs/fs_types.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/hfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/hfs.lo tsk/fs/hfs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_parse.lo -MD -MP -MF tsk/fs/.deps/fs_parse.Tpo -c tsk/fs/fs_parse.c -o tsk/fs/fs_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/hfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/hfs_dent.lo tsk/fs/hfs_dent.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/fs_types.lo -MD -MP -MF tsk/fs/.deps/fs_types.Tpo -c tsk/fs/fs_types.c -o tsk/fs/fs_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/hfs_journal.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_journal.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/hfs_journal.lo tsk/fs/hfs_journal.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs.lo -MD -MP -MF tsk/fs/.deps/hfs.Tpo -c tsk/fs/hfs.cpp -o tsk/fs/hfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/hfs_unicompare.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_unicompare.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/hfs_unicompare.lo tsk/fs/hfs_unicompare.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_dent.lo -MD -MP -MF tsk/fs/.deps/hfs_dent.Tpo -c tsk/fs/hfs_dent.cpp -o tsk/fs/hfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/icat_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/icat_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/icat_lib.lo tsk/fs/icat_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_journal.lo -MD -MP -MF tsk/fs/.deps/hfs_journal.Tpo -c tsk/fs/hfs_journal.cpp -o tsk/fs/hfs_journal.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ifind_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ifind_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ifind_lib.lo tsk/fs/ifind_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ils_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ils_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ils_lib.lo tsk/fs/ils_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/hfs_unicompare.lo -MD -MP -MF tsk/fs/.deps/hfs_unicompare.Tpo -c tsk/fs/hfs_unicompare.cpp -o tsk/fs/hfs_unicompare.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/iso9660.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/iso9660.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/iso9660.lo tsk/fs/iso9660.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/icat_lib.lo -MD -MP -MF tsk/fs/.deps/icat_lib.Tpo -c tsk/fs/icat_lib.cpp -o tsk/fs/icat_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ifind_lib.lo -MD -MP -MF tsk/fs/.deps/ifind_lib.Tpo -c tsk/fs/ifind_lib.cpp -o tsk/fs/ifind_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ils_lib.lo -MD -MP -MF tsk/fs/.deps/ils_lib.Tpo -c tsk/fs/ils_lib.cpp -o tsk/fs/ils_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/iso9660.lo -MD -MP -MF tsk/fs/.deps/iso9660.Tpo -c tsk/fs/iso9660.cpp -o tsk/fs/iso9660.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/iso9660_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/iso9660_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/iso9660_dent.lo tsk/fs/iso9660_dent.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/logical_fs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/logical_fs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/logical_fs.lo tsk/fs/logical_fs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/lzvn.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/lzvn.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/lzvn.lo tsk/fs/lzvn.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/nofs_misc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/nofs_misc.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/nofs_misc.lo tsk/fs/nofs_misc.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/logical_fs.lo -MD -MP -MF tsk/fs/.deps/logical_fs.Tpo -c tsk/fs/logical_fs.cpp -o tsk/fs/logical_fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/iso9660_dent.lo -MD -MP -MF tsk/fs/.deps/iso9660_dent.Tpo -c tsk/fs/iso9660_dent.cpp -o tsk/fs/iso9660_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/lzvn.lo -MD -MP -MF tsk/fs/.deps/lzvn.Tpo -c tsk/fs/lzvn.c -o tsk/fs/lzvn.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ntfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ntfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ntfs.lo tsk/fs/ntfs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/ntfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ntfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/ntfs_dent.lo tsk/fs/ntfs_dent.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/nofs_misc.lo -MD -MP -MF tsk/fs/.deps/nofs_misc.Tpo -c tsk/fs/nofs_misc.cpp -o tsk/fs/nofs_misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/rawfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/rawfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/rawfs.lo tsk/fs/rawfs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/swapfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/swapfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/swapfs.lo tsk/fs/swapfs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/unix_misc.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/unix_misc.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/unix_misc.lo tsk/fs/unix_misc.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/usnjls_lib.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/usnjls_lib.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/usnjls_lib.lo tsk/fs/usnjls_lib.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ntfs.lo -MD -MP -MF tsk/fs/.deps/ntfs.Tpo -c tsk/fs/ntfs.cpp -o tsk/fs/ntfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/usn_journal.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/usn_journal.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/usn_journal.lo tsk/fs/usn_journal.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/ntfs_dent.lo -MD -MP -MF tsk/fs/.deps/ntfs_dent.Tpo -c tsk/fs/ntfs_dent.cpp -o tsk/fs/ntfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/rawfs.lo -MD -MP -MF tsk/fs/.deps/rawfs.Tpo -c tsk/fs/rawfs.c -o tsk/fs/rawfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/walk_cpp.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/walk_cpp.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/walk_cpp.lo tsk/fs/walk_cpp.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/yaffs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/yaffs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/yaffs.lo tsk/fs/yaffs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/swapfs.lo -MD -MP -MF tsk/fs/.deps/swapfs.Tpo -c tsk/fs/swapfs.c -o tsk/fs/swapfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/xfs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/xfs.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/xfs.lo tsk/fs/xfs.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/usnjls_lib.lo -MD -MP -MF tsk/fs/.deps/usnjls_lib.Tpo -c tsk/fs/usnjls_lib.cpp -o tsk/fs/usnjls_lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/unix_misc.lo -MD -MP -MF tsk/fs/.deps/unix_misc.Tpo -c tsk/fs/unix_misc.cpp -o tsk/fs/unix_misc.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/usn_journal.lo -MD -MP -MF tsk/fs/.deps/usn_journal.Tpo -c tsk/fs/usn_journal.cpp -o tsk/fs/usn_journal.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/fs/xfs_dent.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/xfs_dent.lo -MD -MP -MF $depbase.Tpo -c -o tsk/fs/xfs_dent.lo tsk/fs/xfs_dent.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/walk_cpp.lo -MD -MP -MF tsk/fs/.deps/walk_cpp.Tpo -c tsk/fs/walk_cpp.cpp -o tsk/fs/walk_cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/binsrch_index.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/binsrch_index.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/binsrch_index.lo tsk/hashdb/binsrch_index.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/encase.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/encase.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/encase.lo tsk/hashdb/encase.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/yaffs.lo -MD -MP -MF tsk/fs/.deps/yaffs.Tpo -c tsk/fs/yaffs.cpp -o tsk/fs/yaffs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/xfs.lo -MD -MP -MF tsk/fs/.deps/xfs.Tpo -c tsk/fs/xfs.cpp -o tsk/fs/xfs.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/auto/.deps/libtskauto_la-tsk_db.Tpo tsk/auto/.deps/libtskauto_la-tsk_db.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/hashkeeper.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/hashkeeper.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/hashkeeper.lo tsk/hashdb/hashkeeper.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/apfs.cpp:138:40: warning: unused parameter 'key' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 138 | void APFSBlock::decryptlibtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/fs/xfs_dent.lo -MD -MP -MF tsk/fs/.deps/xfs_dent.Tpo -c tsk/fs/xfs_dent.cpp -o tsk/fs/xfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": (const uint8_t* key, const uint8_t* key2) noexcept { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/apfs.cpp:138:60: warning: unused parameter 'key2' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 138 | void APFSBlock::decrypt(const uint8_t* key, const uint8_t* key2) noexcept { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/hdb_base.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/hdb_base.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/hdb_base.lo tsk/hashdb/hdb_base.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/encase.lo -MD -MP -MF tsk/hashdb/.deps/encase.Tpo -c tsk/hashdb/encase.cpp -o tsk/hashdb/encase.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/binsrch_index.lo -MD -MP -MF tsk/hashdb/.deps/binsrch_index.Tpo -c tsk/hashdb/binsrch_index.cpp -o tsk/hashdb/binsrch_index.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/idxonly.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/idxonly.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/idxonly.lo tsk/hashdb/idxonly.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/md5sum.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/md5sum.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/md5sum.lo tsk/hashdb/md5sum.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/apfs.cpp:481:48: warning: unused parameter 'password' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 481 | bool APFSFileSystem::unlock(const std::string& password) noexcept { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/nsrl.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/nsrl.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/nsrl.lo tsk/hashdb/nsrl.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/hashkeeper.lo -MD -MP -MF tsk/hashdb/.deps/hashkeeper.Tpo -c tsk/hashdb/hashkeeper.c -o tsk/hashdb/hashkeeper.o Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/apfs.cpp:644:53: warning: unused parameter 'key' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 644 | const uint8_t* key) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/sqlite_hdb.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/sqlite_hdb.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/sqlite_hdb.lo tsk/hashdb/sqlite_hdb.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/hashdb/tsk_hashdb.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/tsk_hashdb.lo -MD -MP -MF $depbase.Tpo -c -o tsk/hashdb/tsk_hashdb.lo tsk/hashdb/tsk_hashdb.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/auto/.deps/libtskauto_la-is_image_supported.Tpo tsk/auto/.deps/libtskauto_la-is_image_supported.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/auto/.deps/libtskauto_la-auto.Tpo tsk/auto/.deps/libtskauto_la-auto.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/aff4.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/aff4.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/aff4.lo tsk/img/aff4.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/aff.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/aff.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/aff.lo tsk/img/aff.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/hdb_base.lo -MD -MP -MF tsk/hashdb/.deps/hdb_base.Tpo -c tsk/hashdb/hdb_base.cpp -o tsk/hashdb/hdb_base.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/auto/.deps/libtskauto_la-guid.Tpo tsk/auto/.deps/libtskauto_la-guid.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/idxonly.lo -MD -MP -MF tsk/hashdb/.deps/idxonly.Tpo -c tsk/hashdb/idxonly.cpp -o tsk/hashdb/idxonly.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/ewf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/ewf.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/ewf.lo tsk/img/ewf.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/xfs.cpp:505:9: warning: variable 'tmptypename' is used uninitialized whenever 'if' condition is false [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 505 | if (tsk_getu32(fs->endian, sb->sb_magicnum) == XFS_FS_MAGIC) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ./tsk/base/tsk_base_i.h:125:31: note: expanded from macro 'tsk_getu32' Step #6 - "compile-libfuzzer-introspector-x86_64": 125 | #define tsk_getu32(endian, x) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/xfs.cpp:508:51: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 508 | tsk_fprintf(hFile, "File System Type : %s\n", tmptypename); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/xfs.cpp:505:5: note: remove the 'if' if its condition is always true Step #6 - "compile-libfuzzer-introspector-x86_64": 505 | if (tsk_getu32(fs->endian, sb->sb_magicnum) == XFS_FS_MAGIC) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  506 | tmptypename = "XFSdepbase=`echo tsk/img/img_io.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/img_io.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/img_io.lo tsk/img/img_io.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": "; Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/xfs.cpp:499:28: note: initialize the variable 'tmptypename' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 499 | const char *tmptypename; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = nullptr Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/md5sum.lo -MD -MP -MF tsk/hashdb/.deps/md5sum.Tpo -c tsk/hashdb/md5sum.cpp -o tsk/hashdb/md5sum.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/nsrl.lo -MD -MP -MF tsk/hashdb/.deps/nsrl.Tpo -c tsk/hashdb/nsrl.cpp -o tsk/hashdb/nsrl.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/auto/.deps/libtskauto_la-case_db.Tpo tsk/auto/.deps/libtskauto_la-case_db.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/img_open.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/img_open.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/img_open.lo tsk/img/img_open.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/sqlite_hdb.lo -MD -MP -MF tsk/hashdb/.deps/sqlite_hdb.Tpo -c tsk/hashdb/sqlite_hdb.cpp -o tsk/hashdb/sqlite_hdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/img_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/img_types.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/img_types.lo tsk/img/img_types.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/img_writer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/img_writer.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/img_writer.lo tsk/img/img_writer.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/aff.lo -MD -MP -MF tsk/img/.deps/aff.Tpo -c tsk/img/aff.c -o tsk/img/aff.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/hashdb/tsk_hashdb.lo -MD -MP -MF tsk/hashdb/.deps/tsk_hashdb.Tpo -c tsk/hashdb/tsk_hashdb.cpp -o tsk/hashdb/tsk_hashdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/legacy_cache.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/legacy_cache.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/legacy_cache.lo tsk/img/legacy_cache.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/aff4.lo -MD -MP -MF tsk/img/.deps/aff4.Tpo -c tsk/img/aff4.cpp -o tsk/img/aff4.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/logical_img.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/logical_img.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/logical_img.lo tsk/img/logical_img.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/ewf.lo -MD -MP -MF tsk/img/.deps/ewf.Tpo -c tsk/img/ewf.cpp -o tsk/img/ewf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/img_io.lo -MD -MP -MF tsk/img/.deps/img_io.Tpo -c tsk/img/img_io.cpp -o tsk/img/img_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/img_open.lo -MD -MP -MF tsk/img/.deps/img_open.Tpo -c tsk/img/img_open.cpp -o tsk/img/img_open.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/mult_files.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/mult_files.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/mult_files.lo tsk/img/mult_files.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/apfs_compat.cpp:1550:49: warning: unused parameter 'block_num' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 1550 | uint8_t APFSFSCompat::decrypt_block(TSK_DADDR_T blocdepbase=`echo tsk/img/qcow.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/qcow.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/qcow.lo tsk/img/qcow.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": k_num, voidepbase=`echo tsk/img/raw.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/raw.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/raw.lo tsk/img/raw.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": d* data) noexcept { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": tsk/fs/apfs_compat.cpp:1550:66: warning: unused parameter 'data' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 1550 | uint8_t APFSFSCompat::decrypt_block(TSK_DADDR_T block_num, void* data) noexcept { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/img_types.lo -MD -MP -MF tsk/img/.deps/img_types.Tpo -c tsk/img/img_types.c -o tsk/img/img_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/unsupported_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/unsupported_types.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/unsupported_types.lo tsk/img/unsupported_types.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/vhd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/vhd.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/vhd.lo tsk/img/vhd.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/img_writer.lo -MD -MP -MF tsk/img/.deps/img_writer.Tpo -c tsk/img/img_writer.cpp -o tsk/img/img_writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/img/vmdk.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/vmdk.lo -MD -MP -MF $depbase.Tpo -c -o tsk/img/vmdk.lo tsk/img/vmdk.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/pool/apfs_pool_compat.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/apfs_pool_compat.lo -MD -MP -MF $depbase.Tpo -c -o tsk/pool/apfs_pool_compat.lo tsk/pool/apfs_pool_compat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/legacy_cache.lo -MD -MP -MF tsk/img/.deps/legacy_cache.Tpo -c tsk/img/legacy_cache.cpp -o tsk/img/legacy_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/pool/apfs_pool.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/apfs_pool.lo -MD -MP -MF $depbase.Tpo -c -o tsk/pool/apfs_pool.lo tsk/pool/apfs_pool.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/pool/img_bfio_handle.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/img_bfio_handle.lo -MD -MP -MF $depbase.Tpo -c -o tsk/pool/img_bfio_handle.lo tsk/pool/img_bfio_handle.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/logical_img.lo -MD -MP -MF tsk/img/.deps/logical_img.Tpo -c tsk/img/logical_img.cpp -o tsk/img/logical_img.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/qcow.lo -MD -MP -MF tsk/img/.deps/qcow.Tpo -c tsk/img/qcow.cpp -o tsk/img/qcow.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/pool/lvm_pool_compat.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/lvm_pool_compat.lo -MD -MP -MF $depbase.Tpo -c -o tsk/pool/lvm_pool_compat.lo tsk/pool/lvm_pool_compat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/pool/lvm_pool.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/lvm_pool.lo -MD -MP -MF $depbase.Tpo -c -o tsk/pool/lvm_pool.lo tsk/pool/lvm_pool.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/mult_files.lo -MD -MP -MF tsk/img/.deps/mult_files.Tpo -c tsk/img/mult_files.cpp -o tsk/img/mult_files.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/raw.lo -MD -MP -MF tsk/img/.deps/raw.Tpo -c tsk/img/raw.cpp -o tsk/img/raw.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/unsupported_types.lo -MD -MP -MF tsk/img/.deps/unsupported_types.Tpo -c tsk/img/unsupported_types.cpp -o tsk/img/unsupported_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/vhd.lo -MD -MP -MF tsk/img/.deps/vhd.Tpo -c tsk/img/vhd.cpp -o tsk/img/vhd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/img/vmdk.lo -MD -MP -MF tsk/img/.deps/vmdk.Tpo -c tsk/img/vmdk.cpp -o tsk/img/vmdk.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/pool/pool_open.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/pool_open.lo -MD -MP -MF $depbase.Tpo -c -o tsk/pool/pool_open.lo tsk/pool/pool_open.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/pool/pool_read.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/pool_read.lo -MD -MP -MF $depbase.Tpo -c -o tsk/pool/pool_read.lo tsk/pool/pool_read.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/apfs_pool_compat.lo -MD -MP -MF tsk/pool/.deps/apfs_pool_compat.Tpo -c tsk/pool/apfs_pool_compat.cpp -o tsk/pool/apfs_pool_compat.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/img_bfio_handle.lo -MD -MP -MF tsk/pool/.deps/img_bfio_handle.Tpo -c tsk/pool/img_bfio_handle.cpp -o tsk/pool/img_bfio_handle.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/apfs_pool.lo -MD -MP -MF tsk/pool/.deps/apfs_pool.Tpo -c tsk/pool/apfs_pool.cpp -o tsk/pool/apfs_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/pool/pool_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/pool_types.lo -MD -MP -MF $depbase.Tpo -c -o tsk/pool/pool_types.lo tsk/pool/pool_types.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/lvm_pool_compat.lo -MD -MP -MF tsk/pool/.deps/lvm_pool_compat.Tpo -c tsk/pool/lvm_pool_compat.cpp -o tsk/pool/lvm_pool_compat.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/lvm_pool.lo -MD -MP -MF tsk/pool/.deps/lvm_pool.Tpo -c tsk/pool/lvm_pool.cpp -o tsk/pool/lvm_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/BitlockerParser.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/BitlockerParser.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/BitlockerParser.lo tsk/util/Bitlocker/BitlockerParser.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/BitlockerUtils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/BitlockerUtils.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/BitlockerUtils.lo tsk/util/Bitlocker/BitlockerUtils.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/DataTypes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/DataTypes.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/DataTypes.lo tsk/util/Bitlocker/DataTypes.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/MetadataEntry.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataEntry.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/MetadataEntry.lo tsk/util/Bitlocker/MetadataEntry.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/MetadataUtils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataUtils.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/MetadataUtils.lo tsk/util/Bitlocker/MetadataUtils.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.lo tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/pool_read.lo -MD -MP -MF tsk/pool/.deps/pool_read.Tpo -c tsk/pool/pool_read.cpp -o tsk/pool/pool_read.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/pool_open.lo -MD -MP -MF tsk/pool/.deps/pool_open.Tpo -c tsk/pool/pool_open.cpp -o tsk/pool/pool_open.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/MetadataValueKey.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueKey.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/MetadataValueKey.lo tsk/util/Bitlocker/MetadataValueKey.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/pool/pool_types.lo -MD -MP -MF tsk/pool/.deps/pool_types.Tpo -c tsk/pool/pool_types.cpp -o tsk/pool/pool_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/MetadataValueOffsetAndSize.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueOffsetAndSize.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/MetadataValueOffsetAndSize.lo tsk/util/Bitlocker/MetadataValueOffsetAndSize.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/MetadataValueStretchKey.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueStretchKey.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/MetadataValueStretchKey.lo tsk/util/Bitlocker/MetadataValueStretchKey.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/MetadataValueUnicode.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueUnicode.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/MetadataValueUnicode.lo tsk/util/Bitlocker/MetadataValueUnicode.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/BitlockerParser.lo -MD -MP -MF tsk/util/Bitlocker/.deps/BitlockerParser.Tpo -c tsk/util/Bitlocker/BitlockerParser.cpp -o tsk/util/Bitlocker/BitlockerParser.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataEntry.lo -MD -MP -MF tsk/util/Bitlocker/.deps/MetadataEntry.Tpo -c tsk/util/Bitlocker/MetadataEntry.cpp -o tsk/util/Bitlocker/MetadataEntry.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataUtils.lo -MD -MP -MF tsk/util/Bitlocker/.deps/MetadataUtils.Tpo -c tsk/util/Bitlocker/MetadataUtils.cpp -o tsk/util/Bitlocker/MetadataUtils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/DataTypes.lo -MD -MP -MF tsk/util/Bitlocker/.deps/DataTypes.Tpo -c tsk/util/Bitlocker/DataTypes.cpp -o tsk/util/Bitlocker/DataTypes.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/Bitlocker/MetadataValueVolumeMasterKey.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueVolumeMasterKey.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/Bitlocker/MetadataValueVolumeMasterKey.lo tsk/util/Bitlocker/MetadataValueVolumeMasterKey.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/crypto.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/crypto.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/crypto.lo tsk/util/crypto.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/BitlockerUtils.lo -MD -MP -MF tsk/util/Bitlocker/.deps/BitlockerUtils.Tpo -c tsk/util/Bitlocker/BitlockerUtils.cpp -o tsk/util/Bitlocker/BitlockerUtils.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/detect_encryption.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/detect_encryption.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/detect_encryption.lo tsk/util/detect_encryption.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.lo -MD -MP -MF tsk/util/Bitlocker/.deps/MetadataValueAesCcmEncryptedKey.Tpo -c tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.cpp -o tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/util/file_system_utils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/file_system_utils.lo -MD -MP -MF $depbase.Tpo -c -o tsk/util/file_system_utils.lo tsk/util/file_system_utils.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/vs/bsd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/bsd.lo -MD -MP -MF $depbase.Tpo -c -o tsk/vs/bsd.lo tsk/vs/bsd.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/vs/dos.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/dos.lo -MD -MP -MF $depbase.Tpo -c -o tsk/vs/dos.lo tsk/vs/dos.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueKey.lo -MD -MP -MF tsk/util/Bitlocker/.deps/MetadataValueKey.Tpo -c tsk/util/Bitlocker/MetadataValueKey.cpp -o tsk/util/Bitlocker/MetadataValueKey.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/vs/gpt.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/gpt.lo -MD -MP -MF $depbase.Tpo -c -o tsk/vs/gpt.lo tsk/vs/gpt.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueUnicode.lo -MD -MP -MF tsk/util/Bitlocker/.deps/MetadataValueUnicode.Tpo -c tsk/util/Bitlocker/MetadataValueUnicode.cpp -o tsk/util/Bitlocker/MetadataValueUnicode.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueOffsetAndSize.lo -MD -MP -MF tsk/util/Bitlocker/.deps/MetadataValueOffsetAndSize.Tpo -c tsk/util/Bitlocker/MetadataValueOffsetAndSize.cpp -o tsk/util/Bitlocker/MetadataValueOffsetAndSize.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/vs/mac.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/mac.lo -MD -MP -MF $depbase.Tpo -c -o tsk/vs/mac.lo tsk/vs/mac.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueStretchKey.lo -MD -MP -MF tsk/util/Bitlocker/.deps/MetadataValueStretchKey.Tpo -c tsk/util/Bitlocker/MetadataValueStretchKey.cpp -o tsk/util/Bitlocker/MetadataValueStretchKey.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/vs/mm_io.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/mm_io.lo -MD -MP -MF $depbase.Tpo -c -o tsk/vs/mm_io.lo tsk/vs/mm_io.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/detect_encryption.lo -MD -MP -MF tsk/util/.deps/detect_encryption.Tpo -c tsk/util/detect_encryption.c -o tsk/util/detect_encryption.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/Bitlocker/MetadataValueVolumeMasterKey.lo -MD -MP -MF tsk/util/Bitlocker/.deps/MetadataValueVolumeMasterKey.Tpo -c tsk/util/Bitlocker/MetadataValueVolumeMasterKey.cpp -o tsk/util/Bitlocker/MetadataValueVolumeMasterKey.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/vs/mm_open.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/mm_open.lo -MD -MP -MF $depbase.Tpo -c -o tsk/vs/mm_open.lo tsk/vs/mm_open.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/vs/mm_part.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/mm_part.lo -MD -MP -MF $depbase.Tpo -c -o tsk/vs/mm_part.lo tsk/vs/mm_part.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/bsd.lo -MD -MP -MF tsk/vs/.deps/bsd.Tpo -c tsk/vs/bsd.c -o tsk/vs/bsd.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/crypto.lo -MD -MP -MF tsk/util/.deps/crypto.Tpo -c tsk/util/crypto.cpp -o tsk/util/crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/dos.lo -MD -MP -MF tsk/vs/.deps/dos.Tpo -c tsk/vs/dos.c -o tsk/vs/dos.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tsk/util/file_system_utils.lo -MD -MP -MF tsk/util/.deps/file_system_utils.Tpo -c tsk/util/file_system_utils.cpp -o tsk/util/file_system_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/vs/mm_types.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/mm_types.lo -MD -MP -MF $depbase.Tpo -c -o tsk/vs/mm_types.lo tsk/vs/mm_types.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/gpt.lo -MD -MP -MF tsk/vs/.deps/gpt.Tpo -c tsk/vs/gpt.c -o tsk/vs/gpt.o Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/auto/.deps/libtskauto_la-auto_db.Tpo tsk/auto/.deps/libtskauto_la-auto_db.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tsk/vs/sun.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/sun.lo -MD -MP -MF $depbase.Tpo -c -o tsk/vs/sun.lo tsk/vs/sun.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/mac.lo -MD -MP -MF tsk/vs/.deps/mac.Tpo -c tsk/vs/mac.c -o tsk/vs/mac.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/plugins/jpeg_extract.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/plugins/jpeg_extract.o -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/plugins/jpeg_extract.o tools/fiwalk/plugins/jpeg_extract.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/mm_io.lo -MD -MP -MF tsk/vs/.deps/mm_io.Tpo -c tsk/vs/mm_io.c -o tsk/vs/mm_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/mm_open.lo -MD -MP -MF tsk/vs/.deps/mm_open.Tpo -c tsk/vs/mm_open.c -o tsk/vs/mm_open.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/fiwalk_main.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/fiwalk_main.o -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/fiwalk_main.o tools/fiwalk/src/fiwalk_main.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/arff.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/arff.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/arff.lo tools/fiwalk/src/arff.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/mm_part.lo -MD -MP -MF tsk/vs/.deps/mm_part.Tpo -c tsk/vs/mm_part.c -o tsk/vs/mm_part.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/base64.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/base64.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/base64.lo tools/fiwalk/src/base64.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/mm_types.lo -MD -MP -MF tsk/vs/.deps/mm_types.Tpo -c tsk/vs/mm_types.c -o tsk/vs/mm_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/content.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/content.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/content.lo tools/fiwalk/src/content.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/dfxml.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/dfxml.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/dfxml.lo tools/fiwalk/src/dfxml.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/fiwalk.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/fiwalk.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/fiwalk.lo tools/fiwalk/src/fiwalk.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/fiwalk_tsk.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/fiwalk_tsk.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/fiwalk_tsk.lo tools/fiwalk/src/fiwalk_tsk.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/hexbuf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/hexbuf.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/hexbuf.lo tools/fiwalk/src/hexbuf.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tsk/vs/sun.lo -MD -MP -MF tsk/vs/.deps/sun.Tpo -c tsk/vs/sun.c -o tsk/vs/sun.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/plugin.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/plugin.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/plugin.lo tools/fiwalk/src/plugin.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/sha2.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/sha2.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/sha2.lo tools/fiwalk/src/sha2.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/unicode_escape.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/unicode_escape.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/unicode_escape.lo tools/fiwalk/src/unicode_escape.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fiwalk/src/utils.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/utils.lo -MD -MP -MF $depbase.Tpo -c -o tools/fiwalk/src/utils.lo tools/fiwalk/src/utils.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/fiwalk.lo -MD -MP -MF tools/fiwalk/src/.deps/fiwalk.Tpo -c tools/fiwalk/src/fiwalk.cpp -o tools/fiwalk/src/fiwalk.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/content.lo -MD -MP -MF tools/fiwalk/src/.deps/content.Tpo -c tools/fiwalk/src/content.cpp -o tools/fiwalk/src/content.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/dfxml.lo -MD -MP -MF tools/fiwalk/src/.deps/dfxml.Tpo -c tools/fiwalk/src/dfxml.cpp -o tools/fiwalk/src/dfxml.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/base64.lo -MD -MP -MF tools/fiwalk/src/.deps/base64.Tpo -c tools/fiwalk/src/base64.cpp -o tools/fiwalk/src/base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/hexbuf.lo -MD -MP -MF tools/fiwalk/src/.deps/hexbuf.Tpo -c tools/fiwalk/src/hexbuf.c -o tools/fiwalk/src/hexbuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/fiwalk_tsk.lo -MD -MP -MF tools/fiwalk/src/.deps/fiwalk_tsk.Tpo -c tools/fiwalk/src/fiwalk_tsk.cpp -o tools/fiwalk/src/fiwalk_tsk.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/blkcalc.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/blkcalc.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/blkcalc.o tools/fstools/blkcalc.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/plugin.lo -MD -MP -MF tools/fiwalk/src/.deps/plugin.Tpo -c tools/fiwalk/src/plugin.cpp -o tools/fiwalk/src/plugin.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/arff.lo -MD -MP -MF tools/fiwalk/src/.deps/arff.Tpo -c tools/fiwalk/src/arff.cpp -o tools/fiwalk/src/arff.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/sha2.lo -MD -MP -MF tools/fiwalk/src/.deps/sha2.Tpo -c tools/fiwalk/src/sha2.c -o tools/fiwalk/src/sha2.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/blkcat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/blkcat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/blkcat.o tools/fstools/blkcat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/unicode_escape.lo -MD -MP -MF tools/fiwalk/src/.deps/unicode_escape.Tpo -c tools/fiwalk/src/unicode_escape.cpp -o tools/fiwalk/src/unicode_escape.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tools/fiwalk/src/utils.lo -MD -MP -MF tools/fiwalk/src/.deps/utils.Tpo -c tools/fiwalk/src/utils.c -o tools/fiwalk/src/utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/blkls.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/blkls.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/blkls.o tools/fstools/blkls.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/blkstat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/blkstat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/blkstat.o tools/fstools/blkstat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/ffind.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/ffind.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/ffind.o tools/fstools/ffind.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f tsk/auto/.deps/libtskauto_la-db_sqlite.Tpo tsk/auto/.deps/libtskauto_la-db_sqlite.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/fls.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/fls.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/fls.o tools/fstools/fls.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/util.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=compile clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/util.lo -MD -MP -MF $depbase.Tpo -c -o tools/util.lo tools/util.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/fcat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/fcat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/fcat.o tools/fstools/fcat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/util.lo -MD -MP -MF tools/.deps/util.Tpo -c tools/util.cpp -o tools/util.o Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/fsstat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/fsstat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/fsstat.o tools/fstools/fsstat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/icat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/icat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/icat.o tools/fstools/icat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/ifind.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/ifind.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/ifind.o tools/fstools/ifind.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/ils.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/ils.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/ils.o tools/fstools/ils.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/istat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/istat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/istat.o tools/fstools/istat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/jcat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/jcat.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/jcat.o tools/fstools/jcat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/jls.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/jls.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/jls.o tools/fstools/jls.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/fstools/usnjls.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/fstools/usnjls.o -MD -MP -MF $depbase.Tpo -c -o tools/fstools/usnjls.o tools/fstools/usnjls.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/hashtools/hfind.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/hashtools/hfind.o -MD -MP -MF $depbase.Tpo -c -o tools/hashtools/hfind.o tools/hashtools/hfind.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/imgtools/img_cat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/imgtools/img_cat.o -MD -MP -MF $depbase.Tpo -c -o tools/imgtools/img_cat.o tools/imgtools/img_cat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/imgtools/img_stat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/imgtools/img_stat.o -MD -MP -MF $depbase.Tpo -c -o tools/imgtools/img_stat.o tools/imgtools/img_stat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/pooltools/pstat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/pooltools/pstat.o -MD -MP -MF $depbase.Tpo -c -o tools/pooltools/pstat.o tools/pooltools/pstat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/srchtools/srch_strings.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -MT tools/srchtools/srch_strings.o -MD -MP -MF $depbase.Tpo -c -o tools/srchtools/srch_strings.o tools/srchtools/srch_strings.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/srchtools/sigfind.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/srchtools/sigfind.o -MD -MP -MF $depbase.Tpo -c -o tools/srchtools/sigfind.o tools/srchtools/sigfind.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/vstools/mmls.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/vstools/mmls.o -MD -MP -MF $depbase.Tpo -c -o tools/vstools/mmls.o tools/vstools/mmls.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/vstools/mmstat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/vstools/mmstat.o -MD -MP -MF $depbase.Tpo -c -o tools/vstools/mmstat.o tools/vstools/mmstat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo tools/vstools/mmcat.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT tools/vstools/mmcat.o -MD -MP -MF $depbase.Tpo -c -o tools/vstools/mmcat.o tools/vstools/mmcat.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo samples/callback-cpp-style.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT samples/callback-cpp-style.o -MD -MP -MF $depbase.Tpo -c -o samples/callback-cpp-style.o samples/callback-cpp-style.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo samples/callback-style.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT samples/callback-style.o -MD -MP -MF $depbase.Tpo -c -o samples/callback-style.o samples/callback-style.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo samples/posix-cpp-style.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT samples/posix-cpp-style.o -MD -MP -MF $depbase.Tpo -c -o samples/posix-cpp-style.o samples/posix-cpp-style.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo samples/posix-style.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT samples/posix-style.o -MD -MP -MF $depbase.Tpo -c -o samples/posix-style.o samples/posix-style.cpp &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo ossfuzz/fls_apfs_fuzzer.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_apfs_fuzzer.o -MD -MP -MF $depbase.Tpo -c -o ossfuzz/fls_apfs_fuzzer.o ossfuzz/fls_apfs_fuzzer.cc &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_EXT_DETECT -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_ext_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_ext_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_ext_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": tools/fiwalk/src/fiwalk_main.cpp:155:16: warning: 'main' should not be 'extern "C"' [-Wmain] Step #6 - "compile-libfuzzer-introspector-x86_64": 155 | extern "C" int main(int argc, char * const *argv1) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_FAT_DETECT -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_fat_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_fat_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_fat_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_HFS -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_hfs_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_hfs_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_hfs_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f vendors/.deps/tsk_auto_libtskauto_la-sqlite3.Tpo vendors/.deps/tsk_auto_libtskauto_la-sqlite3.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_ISO9660 -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_iso9660_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_iso9660_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_iso9660_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_NTFS -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_ntfs_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_ntfs_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_ntfs_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -DFSTYPE=TSK_FS_TYPE_BTRFS_DETECT -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/fls_btrfs_fuzzer-fls_fuzzer.o -MD -MP -MF ossfuzz/.deps/fls_btrfs_fuzzer-fls_fuzzer.Tpo -c -o ossfuzz/fls_btrfs_fuzzer-fls_fuzzer.o `test -f 'ossfuzz/fls_fuzzer.cc' || echo './'`ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -DVSTYPE=TSK_VS_TYPE_DOS -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/mmls_dos_fuzzer-mmls_fuzzer.o -MD -MP -MF ossfuzz/.deps/mmls_dos_fuzzer-mmls_fuzzer.Tpo -c -o ossfuzz/mmls_dos_fuzzer-mmls_fuzzer.o `test -f 'ossfuzz/mmls_fuzzer.cc' || echo './'`ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -DVSTYPE=TSK_VS_TYPE_GPT -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/mmls_gpt_fuzzer-mmls_fuzzer.o -MD -MP -MF ossfuzz/.deps/mmls_gpt_fuzzer-mmls_fuzzer.Tpo -c -o ossfuzz/mmls_gpt_fuzzer-mmls_fuzzer.o `test -f 'ossfuzz/mmls_fuzzer.cc' || echo './'`ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -DVSTYPE=TSK_VS_TYPE_MAC -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/mmls_mac_fuzzer-mmls_fuzzer.o -MD -MP -MF ossfuzz/.deps/mmls_mac_fuzzer-mmls_fuzzer.Tpo -c -o ossfuzz/mmls_mac_fuzzer-mmls_fuzzer.o `test -f 'ossfuzz/mmls_fuzzer.cc' || echo './'`ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": clang++ -std=c++17 -DHAVE_CONFIG_H -I. -I./tsk -DVSTYPE=TSK_VS_TYPE_SUN -I./tsk -DSQLITE_OMIT_LOAD_EXTENSION -I./vendors -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -MT ossfuzz/mmls_sun_fuzzer-mmls_fuzzer.o -MD -MP -MF ossfuzz/.deps/mmls_sun_fuzzer-mmls_fuzzer.Tpo -c -o ossfuzz/mmls_sun_fuzzer-mmls_fuzzer.o `test -f 'ossfuzz/mmls_fuzzer.cc' || echo './'`ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -Wmultichar -Wsign-promo -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tsk/auto/libtskauto.la tsk/auto/libtskauto_la-auto.lo tsk/auto/libtskauto_la-auto_db.lo tsk/auto/libtskauto_la-case_db.lo tsk/auto/libtskauto_la-db_sqlite.lo tsk/auto/libtskauto_la-guid.lo tsk/auto/libtskauto_la-is_image_supported.lo tsk/auto/libtskauto_la-tsk_db.lo vendors/tsk_auto_libtskauto_la-sqlite3.lo -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tsk/base/libtskbase.la tsk/base/crc.lo tsk/base/md5c.lo tsk/base/mymalloc.lo tsk/base/sha1c.lo tsk/base/tsk_base_i.lo tsk/base/tsk_endian.lo tsk/base/tsk_error.lo tsk/base/tsk_error_win32.lo tsk/base/tsk_list.lo tsk/base/tsk_lock.lo tsk/base/tsk_parse.lo tsk/base/tsk_printf.lo tsk/base/tsk_stack.lo tsk/base/tsk_unicode.lo tsk/base/tsk_version.lo tsk/base/XGetopt.lo -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tsk/fs/libtskfs.la tsk/fs/apfs_compat.lo tsk/fs/apfs.lo tsk/fs/apfs_fs.lo tsk/fs/apfs_open.lo tsk/fs/dcalc_lib.lo tsk/fs/btrfs.lo tsk/fs/btrfs_csum.lo tsk/fs/dcat_lib.lo tsk/fs/decmpfs.lo tsk/fs/dls_lib.lo tsk/fs/dstat_lib.lo tsk/fs/encryptionHelper.lo tsk/fs/exfatfs.lo tsk/fs/exfatfs_dent.lo tsk/fs/exfatfs_meta.lo tsk/fs/ext2fs.lo tsk/fs/ext2fs_dent.lo tsk/fs/ext2fs_journal.lo tsk/fs/fatfs.lo tsk/fs/fatfs_dent.lo tsk/fs/fatfs_meta.lo tsk/fs/fatfs_utils.lo tsk/fs/fatxxfs.lo tsk/fs/fatxxfs_dent.lo tsk/fs/fatxxfs_meta.lo tsk/fs/ffind_lib.lo tsk/fs/ffs.lo tsk/fs/ffs_dent.lo tsk/fs/fls_lib.lo tsk/fs/fs_attr.lo tsk/fs/fs_attrlist.lo tsk/fs/fs_block.lo tsk/fs/fs_dir.lo tsk/fs/fs_file.lo tsk/fs/fs_inode.lo tsk/fs/fs_io.lo tsk/fs/fs_load.lo tsk/fs/fs_name.lo tsk/fs/fs_open.lo tsk/fs/fs_parse.lo tsk/fs/fs_types.lo tsk/fs/hfs.lo tsk/fs/hfs_dent.lo tsk/fs/hfs_journal.lo tsk/fs/hfs_unicompare.lo tsk/fs/icat_lib.lo tsk/fs/ifind_lib.lo tsk/fs/ils_lib.lo tsk/fs/iso9660.lo tsk/fs/iso9660_dent.lo tsk/fs/logical_fs.lo tsk/fs/lzvn.lo tsk/fs/nofs_misc.lo tsk/fs/ntfs.lo tsk/fs/ntfs_dent.lo tsk/fs/rawfs.lo tsk/fs/swapfs.lo tsk/fs/unix_misc.lo tsk/fs/usnjls_lib.lo tsk/fs/usn_journal.lo tsk/fs/walk_cpp.lo tsk/fs/yaffs.lo tsk/fs/xfs.lo tsk/fs/xfs_dent.lo -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tsk/hashdb/libtskhashdb.la tsk/hashdb/binsrch_index.lo tsk/hashdb/encase.lo tsk/hashdb/hashkeeper.lo tsk/hashdb/hdb_base.lo tsk/hashdb/idxonly.lo tsk/hashdb/md5sum.lo tsk/hashdb/nsrl.lo tsk/hashdb/sqlite_hdb.lo tsk/hashdb/tsk_hashdb.lo -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tsk/img/libtskimg.la tsk/img/aff4.lo tsk/img/aff.lo tsk/img/ewf.lo tsk/img/img_io.lo tsk/img/img_open.lo tsk/img/img_types.lo tsk/img/img_writer.lo tsk/img/legacy_cache.lo tsk/img/logical_img.lo tsk/img/mult_files.lo tsk/img/qcow.lo tsk/img/raw.lo tsk/img/unsupported_types.lo tsk/img/vhd.lo tsk/img/vmdk.lo -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tsk/pool/libtskpool.la tsk/pool/apfs_pool_compat.lo tsk/pool/apfs_pool.lo tsk/pool/img_bfio_handle.lo tsk/pool/lvm_pool_compat.lo tsk/pool/lvm_pool.lo tsk/pool/pool_open.lo tsk/pool/pool_read.lo tsk/pool/pool_types.lo -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tsk/util/Bitlocker/libtskbitlocker.la tsk/util/Bitlocker/BitlockerParser.lo tsk/util/Bitlocker/BitlockerUtils.lo tsk/util/Bitlocker/DataTypes.lo tsk/util/Bitlocker/MetadataEntry.lo tsk/util/Bitlocker/MetadataUtils.lo tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.lo tsk/util/Bitlocker/MetadataValueKey.lo tsk/util/Bitlocker/MetadataValueOffsetAndSize.lo tsk/util/Bitlocker/MetadataValueStretchKey.lo tsk/util/Bitlocker/MetadataValueUnicode.lo tsk/util/Bitlocker/MetadataValueVolumeMasterKey.lo -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/auto/.libs/libtskauto.a tsk/auto/libtskauto_la-auto.o tsk/auto/libtskauto_la-auto_db.o tsk/auto/libtskauto_la-case_db.o tsk/auto/libtskauto_la-db_sqlite.o tsk/auto/libtskauto_la-guid.o tsk/auto/libtskauto_la-is_image_supported.o tsk/auto/libtskauto_la-tsk_db.o vendors/tsk_auto_libtskauto_la-sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/base/.libs/libtskbase.a tsk/base/crc.o tsk/base/md5c.o tsk/base/mymalloc.o tsk/base/sha1c.o tsk/base/tsk_base_i.o tsk/base/tsk_endian.o tsk/base/tsk_error.o tsk/base/tsk_error_win32.o tsk/base/tsk_list.o tsk/base/tsk_lock.o tsk/base/tsk_parse.o tsk/base/tsk_printf.o tsk/base/tsk_stack.o tsk/base/tsk_unicode.o tsk/base/tsk_version.o tsk/base/XGetopt.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/base/.libs/libtskbase.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tsk/util/libtskutil.la tsk/util/crypto.lo tsk/util/detect_encryption.lo tsk/util/file_system_utils.lo -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/base/.libs" && rm -f "libtskbase.la" && ln -s "../libtskbase.la" "libtskbase.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -o tsk/vs/libtskvs.la tsk/vs/bsd.lo tsk/vs/dos.lo tsk/vs/gpt.lo tsk/vs/mac.lo tsk/vs/mm_io.lo tsk/vs/mm_open.lo tsk/vs/mm_part.lo tsk/vs/mm_types.lo tsk/vs/sun.lo -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/hashdb/.libs/libtskhashdb.a tsk/hashdb/binsrch_index.o tsk/hashdb/encase.o tsk/hashdb/hashkeeper.o tsk/hashdb/hdb_base.o tsk/hashdb/idxonly.o tsk/hashdb/md5sum.o tsk/hashdb/nsrl.o tsk/hashdb/sqlite_hdb.o tsk/hashdb/tsk_hashdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/pool/.libs/libtskpool.a tsk/pool/apfs_pool_compat.o tsk/pool/apfs_pool.o tsk/pool/img_bfio_handle.o tsk/pool/lvm_pool_compat.o tsk/pool/lvm_pool.o tsk/pool/pool_open.o tsk/pool/pool_read.o tsk/pool/pool_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/img/.libs/libtskimg.a tsk/img/aff4.o tsk/img/aff.o tsk/img/ewf.o tsk/img/img_io.o tsk/img/img_open.o tsk/img/img_types.o tsk/img/img_writer.o tsk/img/legacy_cache.o tsk/img/logical_img.o tsk/img/mult_files.o tsk/img/qcow.o tsk/img/raw.o tsk/img/unsupported_types.o tsk/img/vhd.o tsk/img/vmdk.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/fs/.libs/libtskfs.a tsk/fs/apfs_compat.o tsk/fs/apfs.o tsk/fs/apfs_fs.o tsk/fs/apfs_open.o tsk/fs/dcalc_lib.o tsk/fs/btrfs.o tsk/fs/btrfs_csum.o tsk/fs/dcat_lib.o tsk/fs/decmpfs.o tsk/fs/dls_lib.o tsk/fs/dstat_lib.o tsk/fs/encryptionHelper.o tsk/fs/exfatfs.o tsk/fs/exfatfs_dent.o tsk/fs/exfatfs_meta.o tsk/fs/ext2fs.o tsk/fs/ext2fs_dent.o tsk/fs/ext2fs_journal.o tsk/fs/fatfs.o tsk/fs/fatfs_dent.o tsk/fs/fatfs_meta.o tsk/fs/fatfs_utils.o tsk/fs/fatxxfs.o tsk/fs/fatxxfs_dent.o tsk/fs/fatxxfs_meta.o tsk/fs/ffind_lib.o tsk/fs/ffs.o tsk/fs/ffs_dent.o tsk/fs/fls_lib.o tsk/fs/fs_attr.o tsk/fs/fs_attrlist.o tsk/fs/fs_block.o tsk/fs/fs_dir.o tsk/fs/fs_file.o tsk/fs/fs_inode.o tsk/fs/fs_io.o tsk/fs/fs_load.o tsk/fs/fs_name.o tsk/fs/fs_open.o tsk/fs/fs_parse.o tsk/fs/fs_types.o tsk/fs/hfs.o tsk/fs/hfs_dent.o tsk/fs/hfs_journal.o tsk/fs/hfs_unicompare.o tsk/fs/icat_lib.o tsk/fs/ifind_lib.o tsk/fs/ils_lib.o tsk/fs/iso9660.o tsk/fs/iso9660_dent.o tsk/fs/logical_fs.o tsk/fs/lzvn.o tsk/fs/nofs_misc.o tsk/fs/ntfs.o tsk/fs/ntfs_dent.o tsk/fs/rawfs.o tsk/fs/swapfs.o tsk/fs/unix_misc.o tsk/fs/usnjls_lib.o tsk/fs/usn_journal.o tsk/fs/walk_cpp.o tsk/fs/yaffs.o tsk/fs/xfs.o tsk/fs/xfs_dent.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/hashdb/.libs/libtskhashdb.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/hashdb/.libs" && rm -f "libtskhashdb.la" && ln -s "../libtskhashdb.la" "libtskhashdb.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fiwalk/plugins/jpeg_extract tools/fiwalk/plugins/jpeg_extract.o -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/img/.libs/libtskimg.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/libtsktools.la tools/util.lo -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/util/Bitlocker/.libs/libtskbitlocker.a tsk/util/Bitlocker/BitlockerParser.o tsk/util/Bitlocker/BitlockerUtils.o tsk/util/Bitlocker/DataTypes.o tsk/util/Bitlocker/MetadataEntry.o tsk/util/Bitlocker/MetadataUtils.o tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.o tsk/util/Bitlocker/MetadataValueKey.o tsk/util/Bitlocker/MetadataValueOffsetAndSize.o tsk/util/Bitlocker/MetadataValueStretchKey.o tsk/util/Bitlocker/MetadataValueUnicode.o tsk/util/Bitlocker/MetadataValueVolumeMasterKey.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/img/.libs" && rm -f "libtskimg.la" && ln -s "../libtskimg.la" "libtskimg.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/util/Bitlocker/.libs/libtskbitlocker.a Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -o tools/srchtools/srch_strings tools/srchtools/srch_strings.o -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/util/Bitlocker/.libs" && rm -f "libtskbitlocker.la" && ln -s "../libtskbitlocker.la" "libtskbitlocker.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/vs/.libs/libtskvs.a tsk/vs/bsd.o tsk/vs/dos.o tsk/vs/gpt.o tsk/vs/mac.o tsk/vs/mm_io.o tsk/vs/mm_open.o tsk/vs/mm_part.o tsk/vs/mm_types.o tsk/vs/sun.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/util/.libs/libtskutil.a tsk/util/crypto.o tsk/util/detect_encryption.o tsk/util/file_system_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/util/.libs/libtskutil.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/pool/.libs/libtskpool.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/util/.libs" && rm -f "libtskutil.la" && ln -s "../libtskutil.la" "libtskutil.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/pool/.libs" && rm -f "libtskpool.la" && ln -s "../libtskpool.la" "libtskpool.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/vs/.libs/libtskvs.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/vs/.libs" && rm -f "libtskvs.la" && ln -s "../libtskvs.la" "libtskvs.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -o tools/srchtools/srch_strings tools/srchtools/srch_strings.o -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fiwalk/plugins/jpeg_extract tools/fiwalk/plugins/jpeg_extract.o -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tools/.libs/libtsktools.a tools/util.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tools/.libs/libtsktools.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Main function filename: /src/sleuthkit/tools/srchtools/srch_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:05 : Logging next yaml tile to /src/allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tools/.libs" && rm -f "libtsktools.la" && ln -s "../libtsktools.la" "libtsktools.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Main function filename: /src/sleuthkit/tools/fiwalk/plugins/jpeg_extract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:05 : Logging next yaml tile to /src/allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/fls_fuzzer.cc:21: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/fls_apfs_fuzzer.cc:23: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/fls_fuzzer.cc:21: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_ext_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_ext_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/fls_fuzzer.cc:21: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/fls_fuzzer.cc:21: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_hfs_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_hfs_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_fat_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_fat_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_iso9660_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_iso9660_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/fls_fuzzer.cc:21: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/fls_fuzzer.cc:21: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 11 warning warning generated generated. Step #6 - "compile-libfuzzer-introspector-x86_64": . Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_btrfs_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_btrfs_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/fls_ntfs_fuzzer-fls_fuzzer.Tpo ossfuzz/.deps/fls_ntfs_fuzzer-fls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/mmls_fuzzer.cc:21: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:27:48: warning: unused parameter 'vs' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | static TSK_WALK_RET_ENUM part_act(TSK_VS_INFO *vs, const TSK_VS_PART_INFO *part, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:27:76: warning: unused parameter 'part' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | static TSK_WALK_RET_ENUM part_act(TSK_VS_INFO *vs, const TSK_VS_PART_INFO *part, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:28:41: warning: unused parameter 'ptr' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 28 | void *ptr) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/mmls_fuzzer.cc:21: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:27:48: warning: unused parameter 'vs' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | static TSK_WALK_RET_ENUM part_act(TSK_VS_INFO *vs, const TSK_VS_PART_INFO *part, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:27:76: warning: unused parameter 'part' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | static TSK_WALK_RET_ENUM part_act(TSK_VS_INFO *vs, const TSK_VS_PART_INFO *part, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:28:41: warning: unused parameter 'ptr' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 28 | void *ptr) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/mmls_fuzzer.cc:21: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:27:48: warning: unused parameter 'vs' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | static TSK_WALK_RET_ENUM part_act(TSK_VS_INFO *vs, const TSK_VS_PART_INFO *part, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:27:76: warning: unused parameter 'part' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | static TSK_WALK_RET_ENUM part_act(TSK_VS_INFO *vs, const TSK_VS_PART_INFO *part, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:28:41: warning: unused parameter 'ptr' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 28 | void *ptr) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/mmls_dos_fuzzer-mmls_fuzzer.Tpo ossfuzz/.deps/mmls_dos_fuzzer-mmls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/mmls_gpt_fuzzer-mmls_fuzzer.Tpo ossfuzz/.deps/mmls_gpt_fuzzer-mmls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from ossfuzz/mmls_fuzzer.cc:21: Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mem_img.h:59:17: warning: unused variable 'img' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 59 | TSK_IMG_INFO *img; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:27:48: warning: unused parameter 'vs' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | static TSK_WALK_RET_ENUM part_act(TSK_VS_INFO *vs, const TSK_VS_PART_INFO *part, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:27:76: warning: unused parameter 'part' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 27 | static TSK_WALK_RET_ENUM part_act(TSK_VS_INFO *vs, const TSK_VS_PART_INFO *part, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ossfuzz/mmls_fuzzer.cc:28:41: warning: unused parameter 'ptr' [-Wunused-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 28 | void *ptr) { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/mmls_mac_fuzzer-mmls_fuzzer.Tpo ossfuzz/.deps/mmls_mac_fuzzer-mmls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": 4 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f ossfuzz/.deps/mmls_sun_fuzzer-mmls_fuzzer.Tpo ossfuzz/.deps/mmls_sun_fuzzer-mmls_fuzzer.Po Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/fs/.libs/libtskfs.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/auto/.libs/libtskauto.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/fs/.libs" && rm -f "libtskfs.la" && ln -s "../libtskfs.la" "libtskfs.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/auto/.libs" && rm -f "libtskauto.la" && ln -s "../libtskauto.la" "libtskauto.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CC --mode=link clang -Wall -Wextra -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-error=non-c-typedef-for-linkage -version-info 22:0:0 -o tsk/libtsk.la -rpath /usr/local/lib tsk/auto/libtskauto.la tsk/base/libtskbase.la tsk/fs/libtskfs.la tsk/hashdb/libtskhashdb.la tsk/img/libtskimg.la tsk/pool/libtskpool.la tsk/util/Bitlocker/libtskbitlocker.la tsk/util/libtskutil.la tsk/vs/libtskvs.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskauto.a && llvm-ar x "/src/sleuthkit/tsk/auto/.libs/libtskauto.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskbase.a && llvm-ar x "/src/sleuthkit/tsk/base/.libs/libtskbase.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskfs.a && llvm-ar x "/src/sleuthkit/tsk/fs/.libs/libtskfs.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskhashdb.a && llvm-ar x "/src/sleuthkit/tsk/hashdb/.libs/libtskhashdb.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskimg.a && llvm-ar x "/src/sleuthkit/tsk/img/.libs/libtskimg.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskpool.a && llvm-ar x "/src/sleuthkit/tsk/pool/.libs/libtskpool.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskbitlocker.a && llvm-ar x "/src/sleuthkit/tsk/util/Bitlocker/.libs/libtskbitlocker.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskutil.a && llvm-ar x "/src/sleuthkit/tsk/util/.libs/libtskutil.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd tsk/.libs/libtsk.lax/libtskvs.a && llvm-ar x "/src/sleuthkit/tsk/vs/.libs/libtskvs.a") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tsk/.libs/libtsk.a tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-auto.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-auto_db.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-case_db.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-db_sqlite.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-guid.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-is_image_supported.o tsk/.libs/libtsk.lax/libtskauto.a/libtskauto_la-tsk_db.o tsk/.libs/libtsk.lax/libtskauto.a/tsk_auto_libtskauto_la-sqlite3.o tsk/.libs/libtsk.lax/libtskbase.a/XGetopt.o tsk/.libs/libtsk.lax/libtskbase.a/crc.o tsk/.libs/libtsk.lax/libtskbase.a/md5c.o tsk/.libs/libtsk.lax/libtskbase.a/mymalloc.o tsk/.libs/libtsk.lax/libtskbase.a/sha1c.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_base_i.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_endian.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_error.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_error_win32.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_list.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_lock.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_parse.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_printf.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_stack.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_unicode.o tsk/.libs/libtsk.lax/libtskbase.a/tsk_version.o tsk/.libs/libtsk.lax/libtskfs.a/apfs.o tsk/.libs/libtsk.lax/libtskfs.a/apfs_compat.o tsk/.libs/libtsk.lax/libtskfs.a/apfs_fs.o tsk/.libs/libtsk.lax/libtskfs.a/apfs_open.o tsk/.libs/libtsk.lax/libtskfs.a/btrfs.o tsk/.libs/libtsk.lax/libtskfs.a/btrfs_csum.o tsk/.libs/libtsk.lax/libtskfs.a/dcalc_lib.o tsk/.libs/libtsk.lax/libtskfs.a/dcat_lib.o tsk/.libs/libtsk.lax/libtskfs.a/decmpfs.o tsk/.libs/libtsk.lax/libtskfs.a/dls_lib.o tsk/.libs/libtsk.lax/libtskfs.a/dstat_lib.o tsk/.libs/libtsk.lax/libtskfs.a/encryptionHelper.o tsk/.libs/libtsk.lax/libtskfs.a/exfatfs.o tsk/.libs/libtsk.lax/libtskfs.a/exfatfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/exfatfs_meta.o tsk/.libs/libtsk.lax/libtskfs.a/ext2fs.o tsk/.libs/libtsk.lax/libtskfs.a/ext2fs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/ext2fs_journal.o tsk/.libs/libtsk.lax/libtskfs.a/fatfs.o tsk/.libs/libtsk.lax/libtskfs.a/fatfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/fatfs_meta.o tsk/.libs/libtsk.lax/libtskfs.a/fatfs_utils.o tsk/.libs/libtsk.lax/libtskfs.a/fatxxfs.o tsk/.libs/libtsk.lax/libtskfs.a/fatxxfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/fatxxfs_meta.o tsk/.libs/libtsk.lax/libtskfs.a/ffind_lib.o tsk/.libs/libtsk.lax/libtskfs.a/ffs.o tsk/.libs/libtsk.lax/libtskfs.a/ffs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/fls_lib.o tsk/.libs/libtsk.lax/libtskfs.a/fs_attr.o tsk/.libs/libtsk.lax/libtskfs.a/fs_attrlist.o tsk/.libs/libtsk.lax/libtskfs.a/fs_block.o tsk/.libs/libtsk.lax/libtskfs.a/fs_dir.o tsk/.libs/libtsk.lax/libtskfs.a/fs_file.o tsk/.libs/libtsk.lax/libtskfs.a/fs_inode.o tsk/.libs/libtsk.lax/libtskfs.a/fs_io.o tsk/.libs/libtsk.lax/libtskfs.a/fs_load.o tsk/.libs/libtsk.lax/libtskfs.a/fs_name.o tsk/.libs/libtsk.lax/libtskfs.a/fs_open.o tsk/.libs/libtsk.lax/libtskfs.a/fs_parse.o tsk/.libs/libtsk.lax/libtskfs.a/fs_types.o tsk/.libs/libtsk.lax/libtskfs.a/hfs.o tsk/.libs/libtsk.lax/libtskfs.a/hfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/hfs_journal.o tsk/.libs/libtsk.lax/libtskfs.a/hfs_unicompare.o tsk/.libs/libtsk.lax/libtskfs.a/icat_lib.o tsk/.libs/libtsk.lax/libtskfs.a/ifind_lib.o tsk/.libs/libtsk.lax/libtskfs.a/ils_lib.o tsk/.libs/libtsk.lax/libtskfs.a/iso9660.o tsk/.libs/libtsk.lax/libtskfs.a/iso9660_dent.o tsk/.libs/libtsk.lax/libtskfs.a/logical_fs.o tsk/.libs/libtsk.lax/libtskfs.a/lzvn.o tsk/.libs/libtsk.lax/libtskfs.a/nofs_misc.o tsk/.libs/libtsk.lax/libtskfs.a/ntfs.o tsk/.libs/libtsk.lax/libtskfs.a/ntfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/rawfs.o tsk/.libs/libtsk.lax/libtskfs.a/swapfs.o tsk/.libs/libtsk.lax/libtskfs.a/unix_misc.o tsk/.libs/libtsk.lax/libtskfs.a/usn_journal.o tsk/.libs/libtsk.lax/libtskfs.a/usnjls_lib.o tsk/.libs/libtsk.lax/libtskfs.a/walk_cpp.o tsk/.libs/libtsk.lax/libtskfs.a/xfs.o tsk/.libs/libtsk.lax/libtskfs.a/xfs_dent.o tsk/.libs/libtsk.lax/libtskfs.a/yaffs.o tsk/.libs/libtsk.lax/libtskhashdb.a/binsrch_index.o tsk/.libs/libtsk.lax/libtskhashdb.a/encase.o tsk/.libs/libtsk.lax/libtskhashdb.a/hashkeeper.o tsk/.libs/libtsk.lax/libtskhashdb.a/hdb_base.o tsk/.libs/libtsk.lax/libtskhashdb.a/idxonly.o tsk/.libs/libtsk.lax/libtskhashdb.a/md5sum.o tsk/.libs/libtsk.lax/libtskhashdb.a/nsrl.o tsk/.libs/libtsk.lax/libtskhashdb.a/sqlite_hdb.o tsk/.libs/libtsk.lax/libtskhashdb.a/tsk_hashdb.o tsk/.libs/libtsk.lax/libtskimg.a/aff.o tsk/.libs/libtsk.lax/libtskimg.a/aff4.o tsk/.libs/libtsk.lax/libtskimg.a/ewf.o tsk/.libs/libtsk.lax/libtskimg.a/img_io.o tsk/.libs/libtsk.lax/libtskimg.a/img_open.o tsk/.libs/libtsk.lax/libtskimg.a/img_types.o tsk/.libs/libtsk.lax/libtskimg.a/img_writer.o tsk/.libs/libtsk.lax/libtskimg.a/legacy_cache.o tsk/.libs/libtsk.lax/libtskimg.a/logical_img.o tsk/.libs/libtsk.lax/libtskimg.a/mult_files.o tsk/.libs/libtsk.lax/libtskimg.a/qcow.o tsk/.libs/libtsk.lax/libtskimg.a/raw.o tsk/.libs/libtsk.lax/libtskimg.a/unsupported_types.o tsk/.libs/libtsk.lax/libtskimg.a/vhd.o tsk/.libs/libtsk.lax/libtskimg.a/vmdk.o tsk/.libs/libtsk.lax/libtskpool.a/apfs_pool.o tsk/.libs/libtsk.lax/libtskpool.a/apfs_pool_compat.o tsk/.libs/libtsk.lax/libtskpool.a/img_bfio_handle.o tsk/.libs/libtsk.lax/libtskpool.a/lvm_pool.o tsk/.libs/libtsk.lax/libtskpool.a/lvm_pool_compat.o tsk/.libs/libtsk.lax/libtskpool.a/pool_open.o tsk/.libs/libtsk.lax/libtskpool.a/pool_read.o tsk/.libs/libtsk.lax/libtskpool.a/pool_types.o tsk/.libs/libtsk.lax/libtskbitlocker.a/BitlockerParser.o tsk/.libs/libtsk.lax/libtskbitlocker.a/BitlockerUtils.o tsk/.libs/libtsk.lax/libtskbitlocker.a/DataTypes.o tsk/.libs/libtsk.lax/libtskbitlocker.a/MetadataEntry.o tsk/.libs/libtsk.lax/libtskbitlocker.a/MetadataUtils.o tsk/.libs/libtsk.lax/libtskbitlocker.a/MetadataValueAesCcmEncryptedKey.o tsk/.libs/libtsk.lax/libtskbitlocker.a/MetadataValueKey.o tsk/.libs/libtsk.lax/libtskbitlocker.a/MetadataValueOffsetAndSize.o tsk/.libs/libtsk.lax/libtskbitlocker.a/MetadataValueStretchKey.o tsk/.libs/libtsk.lax/libtskbitlocker.a/MetadataValueUnicode.o tsk/.libs/libtsk.lax/libtskbitlocker.a/MetadataValueVolumeMasterKey.o tsk/.libs/libtsk.lax/libtskutil.a/crypto.o tsk/.libs/libtsk.lax/libtskutil.a/detect_encryption.o tsk/.libs/libtsk.lax/libtskutil.a/file_system_utils.o tsk/.libs/libtsk.lax/libtskvs.a/bsd.o tsk/.libs/libtsk.lax/libtskvs.a/dos.o tsk/.libs/libtsk.lax/libtskvs.a/gpt.o tsk/.libs/libtsk.lax/libtskvs.a/mac.o tsk/.libs/libtsk.lax/libtskvs.a/mm_io.o tsk/.libs/libtsk.lax/libtskvs.a/mm_open.o tsk/.libs/libtsk.lax/libtskvs.a/mm_part.o tsk/.libs/libtsk.lax/libtskvs.a/mm_types.o tsk/.libs/libtsk.lax/libtskvs.a/sun.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tsk/.libs/libtsk.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: rm -fr tsk/.libs/libtsk.lax Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tsk/.libs" && rm -f "libtsk.la" && ln -s "../libtsk.la" "libtsk.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fiwalk/src/libfiwalk.la tools/fiwalk/src/arff.lo tools/fiwalk/src/base64.lo tools/fiwalk/src/content.lo tools/fiwalk/src/dfxml.lo tools/fiwalk/src/fiwalk.lo tools/fiwalk/src/fiwalk_tsk.lo tools/fiwalk/src/hexbuf.lo tools/fiwalk/src/plugin.lo tools/fiwalk/src/sha2.lo tools/fiwalk/src/unicode_escape.lo tools/fiwalk/src/utils.lo tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/autotools/tsk_comparedir tools/autotools/tsk_comparedir.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/autotools/tsk_gettimes tools/autotools/tsk_gettimes.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/autotools/tsk_imageinfo tools/autotools/tsk_imageinfo.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/autotools/tsk_loaddb tools/autotools/tsk_loaddb.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/autotools/tsk_recover tools/autotools/tsk_recover.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/blkcalc tools/fstools/blkcalc.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/blkcat tools/fstools/blkcat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/blkls tools/fstools/blkls.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/blkstat tools/fstools/blkstat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/ffind tools/fstools/ffind.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/fls tools/fstools/fls.o tsk/libtsk.la -lpthread -lz -lstdc++ tools/libtsktools.la -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/fcat tools/fstools/fcat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/fsstat tools/fstools/fsstat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/icat tools/fstools/icat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/ifind tools/fstools/ifind.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/ils tools/fstools/ils.o tsk/libtsk.la -lpthread -lz -lstdc++ tools/libtsktools.la -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/istat tools/fstools/istat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/jcat tools/fstools/jcat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/jls tools/fstools/jls.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/usnjls tools/fstools/usnjls.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/hashtools/hfind tools/hashtools/hfind.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/imgtools/img_cat tools/imgtools/img_cat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/imgtools/img_stat tools/imgtools/img_stat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/pooltools/pstat tools/pooltools/pstat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/srchtools/sigfind tools/srchtools/sigfind.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/vstools/mmls tools/vstools/mmls.o tsk/libtsk.la -lpthread -lz -lstdc++ tools/libtsktools.la -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/vstools/mmstat tools/vstools/mmstat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/vstools/mmcat tools/vstools/mmcat.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o samples/callback_cpp_style samples/callback-cpp-style.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o samples/callback_style samples/callback-style.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o samples/posix_cpp_style samples/posix-cpp-style.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/autotools/tsk_comparedir tools/autotools/tsk_comparedir.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr tools/fiwalk/src/.libs/libfiwalk.a tools/fiwalk/src/arff.o tools/fiwalk/src/base64.o tools/fiwalk/src/content.o tools/fiwalk/src/dfxml.o tools/fiwalk/src/fiwalk.o tools/fiwalk/src/fiwalk_tsk.o tools/fiwalk/src/hexbuf.o tools/fiwalk/src/plugin.o tools/fiwalk/src/sha2.o tools/fiwalk/src/unicode_escape.o tools/fiwalk/src/utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/blkls tools/fstools/blkls.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/jls tools/fstools/jls.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/usnjls tools/fstools/usnjls.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/fcat tools/fstools/fcat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/ifind tools/fstools/ifind.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/autotools/tsk_gettimes tools/autotools/tsk_gettimes.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/srchtools/sigfind tools/srchtools/sigfind.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/blkstat tools/fstools/blkstat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/jcat tools/fstools/jcat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/autotools/tsk_loaddb tools/autotools/tsk_loaddb.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o samples/callback_cpp_style samples/callback-cpp-style.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/icat tools/fstools/icat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/autotools/tsk_imageinfo tools/autotools/tsk_imageinfo.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/ffind tools/fstools/ffind.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/blkcalc tools/fstools/blkcalc.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/fsstat tools/fstools/fsstat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o samples/callback_style samples/callback-style.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/blkcat tools/fstools/blkcat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/vstools/mmcat tools/vstools/mmcat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/vstools/mmstat tools/vstools/mmstat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/imgtools/img_stat tools/imgtools/img_stat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/imgtools/img_cat tools/imgtools/img_cat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/hashtools/hfind tools/hashtools/hfind.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/autotools/tsk_recover tools/autotools/tsk_recover.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/istat tools/fstools/istat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o samples/posix_cpp_style samples/posix-cpp-style.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/ils tools/fstools/ils.o tsk/.libs/libtsk.a -lpthread -lz tools/.libs/libtsktools.a -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/pooltools/pstat tools/pooltools/pstat.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fstools/fls tools/fstools/fls.o tsk/.libs/libtsk.a -lpthread -lz tools/.libs/libtsktools.a -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/vstools/mmls tools/vstools/mmls.o tsk/.libs/libtsk.a -lpthread -lz tools/.libs/libtsktools.a -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function filename: /src/sleuthkit/tools/imgtools/img_stat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:09 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function filename: /src/sleuthkit/tools/srchtools/sigfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:09 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function filename: /src/sleuthkit/tools/imgtools/img_cat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:09 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function filename: /src/sleuthkit/tools/vstools/mmstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:09 : [Log level 1] : 11:00:09 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function filename: /src/sleuthkit/tools/vstools/mmcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:09 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function filename: /src/sleuthkit/tools/vstools/mmls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:09 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib tools/fiwalk/src/.libs/libfiwalk.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd "tools/fiwalk/src/.libs" && rm -f "libfiwalk.la" && ln -s "../libfiwalk.la" "libfiwalk.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o samples/posix_style samples/posix-style.o tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_apfs_fuzzer ossfuzz/fls_apfs_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_ext_fuzzer ossfuzz/fls_ext_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_fat_fuzzer ossfuzz/fls_fat_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o samples/posix_style samples/posix-style.o tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_apfs_fuzzer ossfuzz/fls_apfs_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:10 : Main function filename: /src/sleuthkit/tools/pooltools/pstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:10 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_ext_fuzzer ossfuzz/fls_ext_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_fat_fuzzer ossfuzz/fls_fat_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_hfs_fuzzer ossfuzz/fls_hfs_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_iso9660_fuzzer ossfuzz/fls_iso9660_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_ntfs_fuzzer ossfuzz/fls_ntfs_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_hfs_fuzzer ossfuzz/fls_hfs_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_iso9660_fuzzer ossfuzz/fls_iso9660_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_ntfs_fuzzer ossfuzz/fls_ntfs_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/hashtools/hfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/jls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/jcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/usnjls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/blkstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/blkls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/blkcalc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/fcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/fsstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/sleuthkit/tools/fstools/ifind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/ils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/blkcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz modeRunning introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/icat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/ffind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/fstools/istat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/autotools/tsk_gettimes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/autotools/tsk_comparedir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/autotools/tsk_recover.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function filename: /src/sleuthkit/tools/autotools/tsk_imageinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:11 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Main function filename: /src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:12 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Logging next yaml tile to /src/fuzzerLogFile-0-znrX9BzqZO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_btrfs_fuzzer ossfuzz/fls_btrfs_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Logging next yaml tile to /src/fuzzerLogFile-0-FQDlUuiVgK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Logging next yaml tile to /src/fuzzerLogFile-0-Il9vsRCxoB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o fls_btrfs_fuzzer ossfuzz/fls_btrfs_fuzzer-fls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : Logging next yaml tile to /src/fuzzerLogFile-0-kahXhDqUD8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : Logging next yaml tile to /src/fuzzerLogFile-0-Q1xzSEVlZk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : Logging next yaml tile to /src/fuzzerLogFile-0-nYDz8UVWwY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:14 : Main function filename: /src/sleuthkit/tools/autotools/tsk_loaddb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:14 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:15 : Logging next yaml tile to /src/fuzzerLogFile-0-qzwfEDlXhx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o mmls_dos_fuzzer ossfuzz/mmls_dos_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o mmls_gpt_fuzzer ossfuzz/mmls_gpt_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o mmls_mac_fuzzer ossfuzz/mmls_mac_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o mmls_dos_fuzzer ossfuzz/mmls_dos_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o mmls_gpt_fuzzer ossfuzz/mmls_gpt_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o mmls_sun_fuzzer ossfuzz/mmls_sun_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --tag=CXX --mode=link clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fiwalk/src/fiwalk tools/fiwalk/src/fiwalk_main.o tools/fiwalk/src/libfiwalk.la tsk/libtsk.la -lpthread -lz -lstdc++ -lstdc++ Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o mmls_mac_fuzzer ossfuzz/mmls_mac_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Logging next yaml tile to /src/fuzzerLogFile-0-95IPRgvCr4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o mmls_sun_fuzzer ossfuzz/mmls_sun_fuzzer-mmls_fuzzer.o -fsanitize=fuzzer tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Logging next yaml tile to /src/fuzzerLogFile-0-oGlUqTX2Wx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang++ -std=c++17 -Wall -Wextra -Woverloaded-virtual -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wno-error=non-c-typedef-for-linkage -o tools/fiwalk/src/fiwalk tools/fiwalk/src/fiwalk_main.o tools/fiwalk/src/.libs/libfiwalk.a /src/sleuthkit/tsk/.libs/libtsk.a tsk/.libs/libtsk.a -lpthread -lz -lstdc++ -pthread Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Logging next yaml tile to /src/fuzzerLogFile-0-vo8xqrJHNC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Logging next yaml tile to /src/fuzzerLogFile-0-wZtGeflGDM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:23 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 11:00:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:25 : Main function filename: /src/sleuthkit/tools/fiwalk/src/fiwalk_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 11:00:25 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 11:00:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fls_apfs_fuzzer fls_btrfs_fuzzer fls_ext_fuzzer fls_fat_fuzzer fls_hfs_fuzzer fls_iso9660_fuzzer fls_ntfs_fuzzer mmls_dos_fuzzer mmls_gpt_fuzzer mmls_mac_fuzzer mmls_sun_fuzzer /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.7) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=6d6eb6bd30444e90157fff63f6dd95abe92b8ec7ed689a5aaa6884fd28fb5651 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-d18jkg26/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data' and '/src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data' and '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data' and '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-znrX9BzqZO.data' and '/src/inspector/fuzzerLogFile-0-znrX9BzqZO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kahXhDqUD8.data' and '/src/inspector/fuzzerLogFile-0-kahXhDqUD8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data' and '/src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data' and '/src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data' and '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data' and '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data' and '/src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.yaml' and '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.yaml' and '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.yaml' and '/src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.yaml' and '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.yaml' and '/src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.yaml' and '/src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.yaml' and '/src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.yaml' and '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_info' and '/src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_info' and '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.779 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.779 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_ext_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.779 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mmls_mac_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.779 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_hfs_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.779 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_fat_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.779 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_btrfs_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.779 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_apfs_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.779 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_iso9660_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.779 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fls_ntfs_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.780 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mmls_gpt_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.780 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mmls_sun_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.780 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.780 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mmls_dos_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.884 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-znrX9BzqZO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:40.935 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vo8xqrJHNC Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.040 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kahXhDqUD8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.141 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FQDlUuiVgK Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.241 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qzwfEDlXhx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.346 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Il9vsRCxoB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.450 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Q1xzSEVlZk Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.553 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-nYDz8UVWwY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.600 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-oGlUqTX2Wx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.648 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wZtGeflGDM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.843 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-95IPRgvCr4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.844 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_ext_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-znrX9BzqZO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mmls_mac_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-vo8xqrJHNC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_hfs_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-kahXhDqUD8'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_fat_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-FQDlUuiVgK'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_btrfs_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-qzwfEDlXhx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_apfs_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Il9vsRCxoB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_iso9660_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Q1xzSEVlZk'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fls_ntfs_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-nYDz8UVWwY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mmls_gpt_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-oGlUqTX2Wx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mmls_sun_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-wZtGeflGDM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mmls_dos_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-95IPRgvCr4'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:41.846 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.055 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.055 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.055 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.055 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.062 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.062 INFO data_loader - load_all_profiles: - found 11 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.086 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.087 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.087 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-95IPRgvCr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.089 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-95IPRgvCr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.090 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.090 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.091 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.091 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-znrX9BzqZO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.092 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-znrX9BzqZO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.092 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.093 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kahXhDqUD8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.093 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kahXhDqUD8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.094 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.094 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.095 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.095 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.192 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.198 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.199 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.205 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.229 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.230 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:42.230 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.079 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.082 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.084 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.100 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.146 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.158 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.213 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.214 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.234 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.235 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.235 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.270 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.273 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.305 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.306 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wZtGeflGDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.306 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.306 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wZtGeflGDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.307 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.409 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.410 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:43.417 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:44.224 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:44.284 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.056 INFO analysis - load_data_files: Found 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.057 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-95IPRgvCr4.data with fuzzerLogFile-0-95IPRgvCr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-oGlUqTX2Wx.data with fuzzerLogFile-0-oGlUqTX2Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FQDlUuiVgK.data with fuzzerLogFile-0-FQDlUuiVgK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kahXhDqUD8.data with fuzzerLogFile-0-kahXhDqUD8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-znrX9BzqZO.data with fuzzerLogFile-0-znrX9BzqZO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Q1xzSEVlZk.data with fuzzerLogFile-0-Q1xzSEVlZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qzwfEDlXhx.data with fuzzerLogFile-0-qzwfEDlXhx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-nYDz8UVWwY.data with fuzzerLogFile-0-nYDz8UVWwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vo8xqrJHNC.data with fuzzerLogFile-0-vo8xqrJHNC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wZtGeflGDM.data with fuzzerLogFile-0-wZtGeflGDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Il9vsRCxoB.data with fuzzerLogFile-0-Il9vsRCxoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.058 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.077 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.080 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.081 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.081 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.081 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.082 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mmls_dos_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.083 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.084 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.085 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.085 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_dos_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.085 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.085 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.085 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.085 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mmls_gpt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.086 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.088 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.088 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_gpt_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.089 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.092 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.094 INFO fuzzer_profile - accummulate_profile: fls_btrfs_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.097 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.100 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.102 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.104 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.104 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.105 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mmls_mac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.107 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.107 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.108 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.108 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.108 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.108 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_mac_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.108 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target mmls_sun_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.111 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.111 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.112 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.113 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.113 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.113 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.114 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.114 INFO fuzzer_profile - accummulate_profile: mmls_dos_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.117 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.118 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.118 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.118 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.118 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.119 INFO fuzzer_profile - accummulate_profile: mmls_gpt_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.123 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.124 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.124 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.124 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.125 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.125 INFO fuzzer_profile - accummulate_profile: mmls_mac_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.128 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.128 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.130 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.131 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.131 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.132 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.132 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.132 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.132 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.132 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.132 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.132 INFO fuzzer_profile - accummulate_profile: mmls_sun_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.138 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.138 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.139 INFO fuzzer_profile - accummulate_profile: fls_btrfs_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.140 INFO fuzzer_profile - accummulate_profile: fls_btrfs_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.141 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.141 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.141 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_fat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.143 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.143 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.144 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.145 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.145 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_ext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.146 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_hfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.147 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.148 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_ext_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.149 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_hfs_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.152 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_iso9660_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.153 INFO fuzzer_profile - accummulate_profile: fls_btrfs_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.153 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.153 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_btrfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.155 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_iso9660_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.156 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_btrfs_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.157 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.157 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.157 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_ntfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.160 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_ntfs_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.182 INFO fuzzer_profile - accummulate_profile: fls_btrfs_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.185 INFO fuzzer_profile - accummulate_profile: fls_btrfs_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.186 INFO fuzzer_profile - accummulate_profile: fls_btrfs_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.186 INFO fuzzer_profile - accummulate_profile: fls_btrfs_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.191 INFO fuzzer_profile - accummulate_profile: fls_btrfs_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.191 INFO fuzzer_profile - accummulate_profile: fls_btrfs_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.192 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.192 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.207 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.207 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.207 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.210 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.210 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fls_apfs_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.232 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.234 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.235 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.236 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.240 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.241 INFO fuzzer_profile - accummulate_profile: fls_iso9660_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.248 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.250 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.251 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.252 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.253 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.255 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.256 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.256 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.257 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.257 INFO fuzzer_profile - accummulate_profile: fls_ext_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.262 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.262 INFO fuzzer_profile - accummulate_profile: fls_apfs_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.275 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.278 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.279 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.279 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.281 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.283 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.284 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.284 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.284 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.285 INFO fuzzer_profile - accummulate_profile: fls_hfs_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.289 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.290 INFO fuzzer_profile - accummulate_profile: fls_fat_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.302 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.305 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.306 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.306 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.310 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:45.312 INFO fuzzer_profile - accummulate_profile: fls_ntfs_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:46.903 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:46.903 INFO project_profile - __init__: Creating merged profile of 11 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:46.903 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:46.904 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:46.905 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.831 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.878 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.878 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.894 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- mmls_dos_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.894 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/mmls_dos_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.935 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.936 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.937 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- mmls_gpt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.937 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/mmls_gpt_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.969 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.969 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- mmls_mac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.969 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/mmls_mac_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.987 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.988 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.989 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- mmls_sun_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:48.989 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/mmls_sun_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.006 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.007 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.008 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.008 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_btrfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.008 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/fls_btrfs_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.075 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.078 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.080 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.080 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_ext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.080 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/fls_ext_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.183 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.186 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.188 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.189 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_iso9660_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.189 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/fls_iso9660_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.286 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.287 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.289 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.291 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.292 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.292 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/fls_apfs_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.421 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.422 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_ntfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.422 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/fls_ntfs_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.538 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.539 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.540 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.544 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.544 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_hfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.544 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/fls_hfs_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.653 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.659 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.660 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_fat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports-by-target/20251003/fls_fat_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.785 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.786 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.788 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.792 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.844 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.844 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.844 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.844 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.990 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:49.997 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:50.286 INFO html_report - create_all_function_table: Assembled a total of 1385 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:50.286 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:50.292 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:50.292 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:50.298 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:50.299 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 845 -- : 845 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:50.300 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:50.300 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.280 INFO html_helpers - create_horisontal_calltree_image: Creating image mmls_dos_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.281 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (786 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.361 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.361 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.499 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.500 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.502 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.502 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.508 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.509 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 845 -- : 845 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.509 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:51.510 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.017 INFO html_helpers - create_horisontal_calltree_image: Creating image mmls_gpt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.017 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (786 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.077 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.078 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.191 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.191 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.194 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.194 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.199 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.200 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 845 -- : 845 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.200 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.200 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.564 INFO html_helpers - create_horisontal_calltree_image: Creating image mmls_mac_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.564 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (786 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.602 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.602 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.695 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.696 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.698 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.698 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.703 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.704 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 845 -- : 845 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.704 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:52.704 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.241 INFO html_helpers - create_horisontal_calltree_image: Creating image mmls_sun_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.241 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (786 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.280 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.280 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.376 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.376 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.378 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.378 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.391 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.393 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2212 -- : 2212 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.395 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:53.396 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.517 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_btrfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.517 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1952 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.557 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.557 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.657 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.658 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.671 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.671 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.684 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.687 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2212 -- : 2212 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.688 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:54.689 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:55.837 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_ext_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:55.838 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1952 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:55.903 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:55.903 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.016 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.016 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.038 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.038 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.050 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.053 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2212 -- : 2212 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.054 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:56.054 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.184 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_iso9660_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.185 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1952 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.259 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.260 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.382 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.382 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.402 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.403 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.416 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.419 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2337 -- : 2337 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.420 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:57.421 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:58.616 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_apfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:58.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2056 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:58.917 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:58.917 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:59.033 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:59.033 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:59.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:59.062 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:59.074 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:59.077 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2212 -- : 2212 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:59.078 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:00:59.079 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.199 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_ntfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.200 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1952 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.295 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.295 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.428 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.428 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.453 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.465 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.468 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2212 -- : 2212 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.469 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:00.470 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.648 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_hfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.648 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1952 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.722 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.722 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.845 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.845 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.869 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.869 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.881 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.883 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2212 -- : 2212 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.884 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:01.885 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:02.806 INFO html_helpers - create_horisontal_calltree_image: Creating image fls_fat_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:02.807 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1952 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:03.191 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:03.191 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:03.313 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:03.313 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:03.342 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:03.342 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:03.342 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:05.089 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:05.090 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:05.091 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 268 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:05.091 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:05.091 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:05.091 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:06.689 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:06.691 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:06.727 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:06.727 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:06.729 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 246 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:06.729 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:06.729 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:08.715 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:08.718 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:08.754 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:08.754 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:08.756 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 208 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:08.757 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:08.758 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:10.487 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:10.489 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:10.531 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:10.532 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:10.534 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 198 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:10.535 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:10.536 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:12.256 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:12.258 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:12.300 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:12.300 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:12.303 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 188 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:12.304 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:12.304 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:14.420 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:14.421 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:14.464 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:14.465 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:14.466 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 180 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:14.467 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:14.468 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:16.243 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:16.245 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:16.288 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:16.288 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:16.290 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 167 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:16.291 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:16.292 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:18.037 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:18.039 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:18.083 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:18.083 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:18.085 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 157 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:18.086 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:18.086 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:19.823 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:19.825 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:19.870 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:19.870 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:19.872 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 143 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:19.873 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:19.873 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:22.006 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:22.008 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:22.053 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:22.053 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:22.054 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 133 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:22.055 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:22.055 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:23.805 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:23.807 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:23.851 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['hfs_istat(TSK_FS_INFO*, TSK_FS_ISTAT_FLAG_ENUM, _IO_FILE*, unsigned long, unsigned long, int)', 'APFSFSCompat::APFSFSCompat(TSK_IMG_INFO*, _TSK_POOL_INFO const*, unsigned long, char const*)::$_11::__invoke(TSK_FS_FILE*)', 'fatxxfs_inode_lookup', 'ntfs_proc_attrseq(NTFS_INFO*, TSK_FS_FILE*, ntfs_attr const*, unsigned long, unsigned long, NTFS_ATTRLIST_MAP const*, TSK_STACK*)', 'ext2fs_fsstat(TSK_FS_INFO*, _IO_FILE*)', 'APFSPoolCompat::poolstat(_IO_FILE*) const', 'hfs_inode_walk(TSK_FS_INFO*, unsigned long, unsigned long, TSK_FS_META_FLAG_ENUM, TSK_WALK_RET_ENUM (*)(TSK_FS_FILE*, void*), void*)', 'ntfs_dir_open_meta', 'exfatfs_fsstat', 'APFSFSCompat::APFSFSCompat(TSK_IMG_INFO*, _TSK_POOL_INFO const*, unsigned long, char const*)::$_4::__invoke(TSK_FS_INFO*, TSK_FS_ISTAT_FLAG_ENUM, _IO_FILE*, unsigned long, unsigned long, int)'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.144 INFO html_report - create_all_function_table: Assembled a total of 1385 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.183 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.219 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.219 INFO engine_input - analysis_func: Generating input for mmls_dos_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.220 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_unused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dos_load_ext_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dos_load_prim_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.221 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_dos_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.221 INFO engine_input - analysis_func: Generating input for mmls_gpt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.222 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_gpt_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_unused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.223 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.223 INFO engine_input - analysis_func: Generating input for mmls_mac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.224 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_unused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.224 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_mac_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.225 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.225 INFO engine_input - analysis_func: Generating input for mmls_sun_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.226 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_unused Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_part_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_sun_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_vs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.226 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.227 INFO engine_input - analysis_func: Generating input for fls_btrfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.228 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: btrfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_read_decrypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_release_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_deinit_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.229 INFO engine_input - analysis_func: Generating input for fls_ext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.230 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_name_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29tsk_fs_dir_open_meta_internalP11TSK_FS_INFOmi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ext2fs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_errstr2_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.231 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_run_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.232 INFO engine_input - analysis_func: Generating input for fls_iso9660_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: iso9660_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29tsk_fs_dir_open_meta_internalP11TSK_FS_INFOmi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_run_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_name_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.234 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.235 INFO engine_input - analysis_func: Generating input for fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29tsk_fs_dir_open_meta_internalP11TSK_FS_INFOmi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_file_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZN14APFSFileSystemC2ERK8APFSPoolm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_release_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL25tsk_fs_dir_walk_recursiveP11TSK_FS_INFOP10DENT_DINFOm25TSK_FS_DIR_WALK_FLAG_ENUMPF17TSK_WALK_RET_ENUMP11TSK_FS_FILEPKcPvES9_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: apfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZNK13APFSBtreeNodeI13apfs_omap_key15apfs_omap_valueE4findImZNK19APFSObjectBtreeNode4findEmE3$_0EE21APFSBtreeNodeIteratorIS2_ERKT_T0_ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.237 INFO engine_input - analysis_func: Generating input for fls_ntfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.239 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.239 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_file_attr_get_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29tsk_fs_dir_open_meta_internalP11TSK_FS_INFOmi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ntfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16ntfs_load_secureP9NTFS_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.240 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL16ntfs_load_secureP9NTFS_INFO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.240 INFO engine_input - analysis_func: Generating input for fls_hfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.241 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL29tsk_fs_dir_open_meta_internalP11TSK_FS_INFOmi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.242 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_run_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_errstr2_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_img_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_file_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.243 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_read Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.243 INFO engine_input - analysis_func: Generating input for fls_fat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.246 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_name_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fatfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_take_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_malloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_errstr2_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fatxxfs_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_read_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_error_set_errstr2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tsk_fs_attr_run_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.247 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.251 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.251 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.873 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.883 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.883 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.883 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.883 INFO annotated_cfg - analysis_func: Analysing: mmls_dos_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.886 INFO annotated_cfg - analysis_func: Analysing: mmls_gpt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.889 INFO annotated_cfg - analysis_func: Analysing: mmls_mac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.892 INFO annotated_cfg - analysis_func: Analysing: mmls_sun_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.894 INFO annotated_cfg - analysis_func: Analysing: fls_btrfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.909 INFO annotated_cfg - analysis_func: Analysing: fls_ext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.924 INFO annotated_cfg - analysis_func: Analysing: fls_iso9660_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.939 INFO annotated_cfg - analysis_func: Analysing: fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.955 INFO annotated_cfg - analysis_func: Analysing: fls_ntfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.970 INFO annotated_cfg - analysis_func: Analysing: fls_hfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:24.985 INFO annotated_cfg - analysis_func: Analysing: fls_fat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:25.081 INFO oss_fuzz - analyse_folder: Found 459 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:25.081 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:01:25.082 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:09:25.309 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:09:25.341 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:09:25.493 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:09:25.501 INFO oss_fuzz - analyse_folder: Dump methods for mmls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:09:25.501 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:25.452 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:26.373 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:26.373 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:36.927 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:36.963 INFO oss_fuzz - analyse_folder: Extracting calltree for mmls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:42.779 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:42.779 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:42.818 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:42.819 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:42.840 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:42.840 INFO oss_fuzz - analyse_folder: Dump methods for fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:42.840 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:43.637 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:44.534 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:44.534 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:56.150 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:26:56.188 INFO oss_fuzz - analyse_folder: Extracting calltree for fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:16.887 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:16.888 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:16.943 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:16.944 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:16.971 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:16.971 INFO oss_fuzz - analyse_folder: Dump methods for fls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:16.971 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:17.798 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:18.696 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:18.696 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:29.460 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:29.494 INFO oss_fuzz - analyse_folder: Extracting calltree for fls_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.489 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.490 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.530 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.531 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.554 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.629 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.630 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.690 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.690 INFO data_loader - load_all_profiles: - found 25 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.731 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-FQDlUuiVgK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.731 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-FQDlUuiVgK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.732 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.741 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-95IPRgvCr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.741 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-95IPRgvCr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.742 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.751 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Q1xzSEVlZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.751 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Q1xzSEVlZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.751 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.761 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-znrX9BzqZO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.761 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-znrX9BzqZO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.761 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-kahXhDqUD8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.771 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-kahXhDqUD8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.771 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.781 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-oGlUqTX2Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.781 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-oGlUqTX2Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.781 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.881 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.914 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-nYDz8UVWwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-nYDz8UVWwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.923 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.953 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-qzwfEDlXhx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.953 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-qzwfEDlXhx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:49.954 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.509 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.529 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.541 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.579 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.598 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.601 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.611 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.696 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.722 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.765 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.772 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Il9vsRCxoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.773 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Il9vsRCxoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.773 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.792 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.894 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-vo8xqrJHNC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-vo8xqrJHNC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.894 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-wZtGeflGDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.895 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-wZtGeflGDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.895 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.939 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.940 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.940 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.975 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-95IPRgvCr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.975 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-95IPRgvCr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:50.976 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.034 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.034 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.044 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.055 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.056 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.056 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.077 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-znrX9BzqZO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.077 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kahXhDqUD8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.078 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-znrX9BzqZO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.078 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-kahXhDqUD8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.078 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.115 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.126 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.141 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.142 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.142 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.281 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.291 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.308 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.309 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.309 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.560 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.632 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.711 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.714 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.780 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.843 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.845 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.855 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.860 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.860 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.912 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.916 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.993 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.994 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:51.994 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.069 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wZtGeflGDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.082 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.082 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wZtGeflGDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.083 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.157 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.168 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.183 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.184 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.184 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.239 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.244 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.245 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.245 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.249 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.492 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.561 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.636 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:27:52.706 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:09.873 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:09.917 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:10.056 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:10.346 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:10.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:10.522 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.904 INFO analysis - load_data_files: Found 25 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.904 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.904 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.966 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.972 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.973 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.973 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.974 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.990 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.993 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.993 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.995 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.996 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.996 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.996 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:13.996 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.011 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.014 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.018 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.036 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.038 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.061 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.081 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.081 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.085 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.094 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.095 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.095 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.096 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.096 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.109 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.109 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.110 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.110 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.114 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.114 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.123 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.124 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.124 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.129 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.129 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.132 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.132 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.133 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.143 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.144 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.145 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.145 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.145 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.157 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.158 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.158 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.162 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.163 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.163 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.165 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.168 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.172 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.172 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.172 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.180 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.180 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.181 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.183 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.184 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.187 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.187 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.188 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.188 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.188 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.192 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.192 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.194 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.194 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.194 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.200 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.209 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.209 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.214 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.214 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.226 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.409 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.415 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.420 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.544 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.580 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.595 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.651 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.655 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.708 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.709 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.710 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.710 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.710 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.714 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.732 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.733 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.733 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.733 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.734 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.737 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.764 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.815 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.821 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.823 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.824 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.824 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.825 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.825 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.825 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.826 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.831 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.831 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.831 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.831 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.832 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.832 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.833 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.834 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.835 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.846 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.848 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.849 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.849 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.855 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.858 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.867 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.869 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.869 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.870 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.871 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.876 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.880 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.899 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.899 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.900 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.900 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.900 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.904 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.923 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.923 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.924 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.925 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.925 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.925 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.925 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.926 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.926 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.929 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.931 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.935 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.935 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.940 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.940 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.941 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.941 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.941 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.970 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.971 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.973 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.975 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.976 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.976 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.981 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.985 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:14.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.038 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.073 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.075 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.085 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.086 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.100 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.100 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.101 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.119 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.120 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.120 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.122 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.123 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.123 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.133 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.133 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.133 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.136 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.136 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.137 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.153 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.154 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.156 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.156 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.169 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.180 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.192 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.193 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.209 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.209 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.209 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.212 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.215 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.215 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.219 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.219 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.220 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.220 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.220 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.228 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.228 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.228 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.230 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.248 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.248 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.251 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.252 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.261 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.269 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.306 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.308 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.315 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.315 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.316 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.316 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.316 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.335 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.336 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.347 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.348 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.352 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.352 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.352 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.370 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.372 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.372 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.391 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.400 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.413 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.513 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.597 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.652 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.653 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.653 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.653 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.654 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.658 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.664 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.688 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.730 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.731 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.731 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.731 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.732 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.734 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.735 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.735 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.736 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.749 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.769 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.769 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.807 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.837 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.837 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.856 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.876 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.877 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.877 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.879 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.880 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.881 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.886 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.889 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.904 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.907 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.907 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.908 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.908 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.910 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.910 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.911 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.913 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.915 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.916 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.919 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.937 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.937 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.940 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.940 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.941 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.945 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.949 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.953 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.954 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.954 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.954 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.955 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.958 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:15.985 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.000 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.065 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.065 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.066 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.066 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.066 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.067 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.069 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.070 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.071 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.071 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.073 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.076 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.076 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.077 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.077 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.077 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.079 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.082 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.085 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.114 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.215 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.473 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.476 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.477 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.477 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.482 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.486 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.575 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.578 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.579 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.579 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.584 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.588 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.589 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.589 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.668 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.688 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:16.943 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.032 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.391 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.397 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.397 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.397 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.418 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:17.422 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:18.469 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:18.483 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.100 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.100 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.120 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.120 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.121 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.137 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.137 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.141 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.141 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.215 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.215 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.216 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.235 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.235 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/mmls_sun_fuzzer.covreport', '/src/inspector/fls_apfs_fuzzer.covreport', '/src/inspector/fls_hfs_fuzzer.covreport', '/src/inspector/mmls_gpt_fuzzer.covreport', '/src/inspector/mmls_dos_fuzzer.covreport', '/src/inspector/fls_ext_fuzzer.covreport', '/src/inspector/fls_btrfs_fuzzer.covreport', '/src/inspector/fls_iso9660_fuzzer.covreport', '/src/inspector/mmls_mac_fuzzer.covreport', '/src/inspector/fls_ntfs_fuzzer.covreport', '/src/inspector/fls_fat_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.484 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.607 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.841 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.842 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.842 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.842 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.863 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.867 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/mmls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 205| | /* Special case for volume label: name does not have an Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.942 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.948 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.949 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.949 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.970 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:19.973 INFO fuzzer_profile - accummulate_profile: /src/sleuthkit/ossfuzz/fls_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:25.630 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:25.631 INFO project_profile - __init__: Creating merged profile of 25 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:25.631 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:25.633 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:28:25.643 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:10.123 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.335 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.335 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.409 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.409 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.469 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.470 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.485 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.486 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.486 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.545 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.546 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.561 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.561 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.561 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.778 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.781 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.795 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.795 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.853 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.867 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.868 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.868 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.925 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.926 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.940 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.941 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:11.941 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.157 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.161 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.175 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.175 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.175 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.392 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.394 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.408 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.408 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.408 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.625 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.628 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.642 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.643 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.643 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.859 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.860 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.862 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.876 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.877 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:12.877 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.093 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.094 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.096 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.109 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.110 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.110 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.166 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.167 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.180 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.181 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.181 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.238 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.239 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.253 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.253 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.253 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.473 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.475 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.489 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.489 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.722 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.722 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.794 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.795 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:13.795 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.009 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.026 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.027 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.027 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.244 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.245 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.247 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.261 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.261 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.261 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.320 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.321 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.336 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.336 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.336 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.571 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.572 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.789 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.803 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.803 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:14.803 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.023 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.025 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.038 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.039 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.039 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.256 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.271 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.271 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.271 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.617 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.621 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.635 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.636 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.708 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.724 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:15.724 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.051 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.055 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.069 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nYDz8UVWwY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-znrX9BzqZO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FQDlUuiVgK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Il9vsRCxoB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wZtGeflGDM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-95IPRgvCr4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qzwfEDlXhx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kahXhDqUD8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vo8xqrJHNC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.619 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.619 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_incase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.619 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.619 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/tsk_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/test_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/fs_attrlist_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/tsk_tempfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/base/test_tsk_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/read_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_img_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/img_dump/img_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/hashdb/test_hashkeeper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/fiwalk/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/tsk_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/fs_fname_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/legacy/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/catch_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.620 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.621 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.621 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.621 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.621 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.621 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/util/test_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.621 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.621 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/img/test_raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.621 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tools/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:16.621 INFO analysis - extract_tests_from_directories: /src/sleuthkit/test/tsk/fs/test_fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- mmls_dos_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- mmls_gpt_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- mmls_mac_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- mmls_sun_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_btrfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_ext_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_iso9660_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_apfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_ntfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_hfs_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.551 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/sleuthkit/reports/20251003/linux -- fls_fat_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.557 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.630 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:18.930 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:19.218 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:19.507 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:19.802 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.082 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.123 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.194 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.494 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.759 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:29:20.795 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:00.059 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:16.808 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:16.808 INFO debug_info - create_friendly_debug_types: Have to create for 184525 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.020 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.031 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.044 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.057 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.069 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.502 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.515 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.527 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.542 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.556 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.568 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.581 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.595 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.609 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.624 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.638 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.652 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.668 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.682 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.697 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.710 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.724 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.738 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.751 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.765 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.779 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.793 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.808 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.823 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.837 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.852 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.866 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.881 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.895 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.910 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.924 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.939 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:17.953 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.544 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.559 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.573 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.588 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.604 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.618 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.632 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.645 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.660 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.674 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.688 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.702 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.716 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.731 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.747 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.762 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.775 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.789 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.803 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.816 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.830 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.844 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.858 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.872 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.887 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.903 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.918 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.932 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.945 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.960 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.973 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:18.993 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:19.006 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:19.020 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:19.035 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:30:24.872 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 194 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/legacy_cache.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/vector.h ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ntfs_dent.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 101 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/yaffs.cpp ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/img_io.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/img_open.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/raw.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/btrfs.cpp ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/tsk_btrfs.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/lzvn.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ostream/put_character_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/mult_files.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs_fs.hpp ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/auto/guid.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/tsk_pool.hpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/util/lw_shared_ptr.hpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/tsk_apfs.hpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/tsk_apfs.hpp ------- 283 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/util/span.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs_compat.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs_fs.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs.cpp ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/ossfuzz/fls_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/ossfuzz/mem_img.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fls_lib.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_dir.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_file.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_inode.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_name.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_open.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/hfs.cpp ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/hfs_dent.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/hfs_journal.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/hfs_unicompare.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ifind_lib.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/iso9660.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/iso9660_dent.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/logical_fs.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/sanitizers.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/make_unsigned.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/bit_log2.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ntfs.cpp ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/integer_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/rawfs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/swapfs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/unix_misc.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/tsk_xfs.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/xfs.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/xfs_dent.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/img_open.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/legacy_cache.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/logical_img.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/img/unsupported_types.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/util/detect_encryption.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/util/file_system_utils.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/md5c.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/mymalloc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/sha1c.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_endian.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_error.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_list.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_lock.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_printf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_stack.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/tsk_unicode.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs_open.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/btrfs_csum.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/decmpfs.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/encryptionHelper.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ext2fs.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ext2fs_dent.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ext2fs_journal.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatfs.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatfs_dent.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatxxfs.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatxxfs_dent.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatxxfs_meta.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ffs.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/ffs_dent.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_attr.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_attrlist.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_block.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_io.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_load.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/nofs_misc.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ostream/basic_ostream.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale_dir/pad_and_output.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/base/crc.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/apfs_compat.cpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destroy.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/exfatfs.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/exfatfs_dent.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/exfatfs_meta.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatfs_meta.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fatfs_utils.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/fs/fs_types.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/apfs_pool.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/auto/guid.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__vector/comparison.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/pool_compat.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/apfs_pool_compat.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/apfs_pool_compat.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/pool/pool_open.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/ossfuzz/mmls_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/mm_open.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/mm_part.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/sun.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/bsd.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/dos.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/gpt.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/mac.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/sleuthkit/tsk/vs/mm_io.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:18.420 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:18.739 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.047 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/img/mult_files.cpp ('_ZTVNSt3__110__function6__funcIZ17getSegmentPatternPKcE3$_0FNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEmRNS_19basic_ostringstreamIcS7_S9_EEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.047 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/img/mult_files.cpp ('_ZTVNSt3__110__function6__baseIFNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEmRNS_19basic_ostringstreamIcS4_S6_EEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.047 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/img/mult_files.cpp ('_ZTVNSt3__110__function6__funcIZ17getSegmentPatternPKcE3$_1FNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEmRNS_19basic_ostringstreamIcS7_S9_EEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.047 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/img/mult_files.cpp ('_ZTVNSt3__110__function6__funcIZ17getSegmentPatternPKcE3$_2FNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEmRNS_19basic_ostringstreamIcS7_S9_EEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.047 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/img/mult_files.cpp ('_ZTVNSt3__110__function6__funcIZ17getSegmentPatternPKcE3$_3FNS_12basic_stringIcNS_11char_traitsIcEENS_9allocatorIcEEEEmRNS_19basic_ostringstreamIcS7_S9_EEEEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.051 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.052 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.075 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs_compat.cpp ('_ZTV14APFSFileSystem') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.075 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs_compat.cpp ('_ZTV21APFSBtreeNodeIteratorI17APFSJObjBtreeNodeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.075 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs_compat.cpp ('_ZTV21APFSBtreeNodeIteratorI13APFSBtreeNodeI13apfs_omap_key15apfs_omap_valueEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs_compat.cpp ('_ZTV13APFSBtreeNodeI13apfs_omap_key15apfs_omap_valueE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs_compat.cpp ('_ZTV10APFSObject') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs_fs.cpp ('_ZTV21APFSBtreeNodeIteratorI13APFSBtreeNodeI13apfs_omap_key15apfs_omap_valueEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs_fs.cpp ('_ZTV13APFSBtreeNodeI13apfs_omap_key15apfs_omap_valueE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs_fs.cpp ('_ZTV10APFSObject') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs_fs.cpp ('_ZTV21APFSBtreeNodeIteratorI17APFSJObjBtreeNodeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool.cpp ('_ZTV8APFSPool') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool.cpp ('_ZTV7TSKPool') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool.cpp ('_ZTV10APFSObject') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool.cpp ('_ZTV14APFSFileSystem') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool.cpp ('_ZTV9APFSBlock') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV9APFSBlock') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV14APFSSuperblock') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV8APFSOmap') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV14APFSFileSystem') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV17APFSJObjBtreeNode') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV19APFSObjectBtreeNode') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV25APFSSnapshotMetaBtreeNode') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV22APFSExtentRefBtreeNode') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV17APFSCheckpointMap') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV12APFSSpaceman') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV15APFSSpacemanCIB') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.076 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV15APFSSpacemanCAB') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.077 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV15APFSBitmapBlock') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.077 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV10APFSKeybag') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.077 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTVN14APFSSuperblock6KeybagE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.077 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTVN14APFSFileSystem6KeybagE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.077 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV10APFSObject') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.077 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV21APFSBtreeNodeIteratorI13APFSBtreeNodeI13apfs_omap_key15apfs_omap_valueEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.077 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV21APFSBtreeNodeIteratorI13APFSBtreeNodeI11memory_viewS1_EE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.077 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV13APFSBtreeNodeI11memory_viewS0_E') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.077 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/fs/apfs.cpp ('_ZTV13APFSBtreeNodeI13apfs_omap_key15apfs_omap_valueE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.083 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/pool_open.cpp ('_ZTV13TSKPoolCompatI8APFSPoolvE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.084 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/pool_open.cpp ('_ZTV7TSKPool') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.084 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool_compat.cpp ('_ZTV14APFSPoolCompat') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.084 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool_compat.cpp ('_ZTV21APFSBtreeNodeIteratorI17APFSJObjBtreeNodeE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.084 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool_compat.cpp ('_ZTV21APFSBtreeNodeIteratorI13APFSBtreeNodeI13apfs_omap_key15apfs_omap_valueEE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.084 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool_compat.cpp ('_ZTV13APFSBtreeNodeI13apfs_omap_key15apfs_omap_valueE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.084 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool_compat.cpp ('_ZTV10APFSObject') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.084 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool_compat.cpp ('_ZTV13TSKPoolCompatI8APFSPoolvE') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.084 INFO debug_info - dump_debug_report: No such file: /src/sleuthkit/tsk/pool/apfs_pool_compat.cpp ('_ZTV7TSKPool') Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.178 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-03 11:31:19.178 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting ossfuzz_mmls_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting ossfuzz_fls_fuzzer.cc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-mmls_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fls_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fls_apfs_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fls_apfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_apfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_btrfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_btrfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_ext_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_ext_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_fat_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_fat_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_hfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_hfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_iso9660_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_iso9660_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fls_ntfs_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fls_ntfs_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-95IPRgvCr4.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-95IPRgvCr4.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-95IPRgvCr4.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-95IPRgvCr4.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-95IPRgvCr4.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-95IPRgvCr4.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQDlUuiVgK.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQDlUuiVgK.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-FQDlUuiVgK.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Il9vsRCxoB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Il9vsRCxoB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Il9vsRCxoB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1xzSEVlZk.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1xzSEVlZk.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Q1xzSEVlZk.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kahXhDqUD8.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kahXhDqUD8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kahXhDqUD8.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kahXhDqUD8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kahXhDqUD8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-kahXhDqUD8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nYDz8UVWwY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nYDz8UVWwY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-nYDz8UVWwY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oGlUqTX2Wx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oGlUqTX2Wx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-oGlUqTX2Wx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qzwfEDlXhx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qzwfEDlXhx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-qzwfEDlXhx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vo8xqrJHNC.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vo8xqrJHNC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-vo8xqrJHNC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZtGeflGDM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZtGeflGDM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZtGeflGDM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZtGeflGDM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZtGeflGDM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-wZtGeflGDM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znrX9BzqZO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znrX9BzqZO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znrX9BzqZO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znrX9BzqZO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znrX9BzqZO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-znrX9BzqZO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_dos_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_dos_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_gpt_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_gpt_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_mac_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_mac_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_sun_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": mmls_sun_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/auto_db_java.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/auto_db_java.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/mem_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/include/librejistry++.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/BinaryBlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/BinaryBlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ByteBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ByteBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Cell.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Cell.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DBIndirectRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DBIndirectRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DBRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DBRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/EmptySubkeyList.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/HBIN.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/HBIN.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LFRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LFRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LHRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LHRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LIRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/LIRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/NKRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/NKRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/REGFHeader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/REGFHeader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RIRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RIRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Record.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryByteBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryByteBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHive.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryParseException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RegistryValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Rejistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/Rejistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RejistryException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/RejistryException.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/SubkeyListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/SubkeyListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/VKRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/VKRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ValueData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ValueData.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ValueListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/rejistry++/src/ValueListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/catch_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/fiwalk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/fiwalk/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/img_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/img_dump/img_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/fs_attrlist_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/fs_fname_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/read_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/tsk_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/legacy/tsk_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/test_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/test_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/tsk_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/tsk_tempfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tools/tsk_tempfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/base/test_tsk_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_fs_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/fs/test_xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/hashdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/hashdb/test_binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/hashdb/test_hashkeeper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/hashdb/test_idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/hashdb/test_incase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_img_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/img/test_vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/test/tsk/util/test_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_comparedir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_comparedir.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_gettimes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_imageinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_loaddb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/autotools/tsk_recover.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/plugins/jpeg_extract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/arff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/arff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/base64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/content.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/content.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/dfxml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/dfxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk_tsk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/hash_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/hexbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/hexbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/lua_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/plugin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/unicode_escape.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/unicode_escape.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fiwalk/src/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkcalc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/blkstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ffind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fscheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/fsstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/icat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ifind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/ils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/istat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/jcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/jls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/fstools/usnjls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/hfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/hashtools/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/imgtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/imgtools/img_cat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/imgtools/img_stat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/DriveUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/DriveUtil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/FileExtractor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/FileExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegHiveType.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegVal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegVal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegistryLoader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/RegistryLoader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/ReportUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/ReportUtil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/TskFindFiles.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/TskFindFiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/TskHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/TskHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/UserAccount.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/UserAccount.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/Version.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/logicalimager/tsk_logical_imager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/pooltools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/pooltools/pstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/srchtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/srchtools/sigfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/srchtools/srch_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/mmcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/mmls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tools/vstools/mmstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/libtsk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/tsk_tools_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/auto_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/case_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/db_sqlite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/guid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/guid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/is_image_supported.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_auto_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_case_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_db_sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/auto/tsk_is_image_supported.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/XGetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/crc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/md5c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/mymalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/sha1c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_base_i.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_base_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_error_win32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_os_cpp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_unicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/base/tsk_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/apfs_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/btrfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/btrfs_csum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/decmpfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/decmpfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/dstat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/encryptionHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/encryptionHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/exfatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/exfatfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/exfatfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ext2fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ext2fs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ext2fs_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatfs_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatxxfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatxxfs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fatxxfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ffind_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ffs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_attrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/fs_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/hfs_unicompare.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/icat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ifind_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ils_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/iso9660.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/iso9660_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/logical_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/lzvn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/lzvn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/ntfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/rawfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/swapfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_apfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_apfs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_btrfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_exfatfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_ext2fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_fatfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_fatxxfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_ffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_fs_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_hfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_iso9660.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_logical_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_ntfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_xfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/tsk_yaffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/usn_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/usnjls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/walk_cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/xfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/fs/yaffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/encase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/hashkeeper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/hdb_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/md5sum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/nsrl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/sqlite_hdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/tsk_hash_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/aff.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/aff.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/aff4.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/ewf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_open.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_types_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_writer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/img_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/legacy_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/legacy_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/logical_img.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/logical_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/mult_files.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/qcow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/raw.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/tsk_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/tsk_img_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/unsupported_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/unsupported_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/vhd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/img/vmdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/apfs_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/apfs_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/apfs_pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/img_bfio_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/img_bfio_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/lvm_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/lvm_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/lvm_pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_read.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/pool_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/tsk_apfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/tsk_apfs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/tsk_lvm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/tsk_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/pool/tsk_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/crypto.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/detect_encryption.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/detect_encryption.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/file_system_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/file_system_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/lw_shared_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/DataTypes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/DataTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/dos.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/gpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_part.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/mm_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/sun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_bsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_dos.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_gpt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_sun.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_vs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/tsk/vs/tsk_vs_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/vendors/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/vendors/catch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/vendors/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/sleuthkit/vendors/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fls_apfs_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fls_apfs_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fls_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-mmls_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-mmls_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/jni/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/jni/auto_db_java.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/jni/auto_db_java.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/fls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/mem_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/ossfuzz/mmls_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/include/librejistry++.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/BinaryBlock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/BinaryBlock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ByteBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ByteBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Cell.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Cell.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DBIndirectRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DBIndirectRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DBRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DBRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/EmptySubkeyList.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/HBIN.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/HBIN.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LFRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LFRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LHRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LHRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LIRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/LIRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/NKRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/NKRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/REGFHeader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/REGFHeader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RIRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RIRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Record.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryByteBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryByteBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryHive.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryHiveFile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryHiveFile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryParseException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryValue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RegistryValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Rejistry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/Rejistry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RejistryException.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/RejistryException.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/SubkeyListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/SubkeyListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/VKRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/VKRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ValueData.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ValueData.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ValueListRecord.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/rejistry++/src/ValueListRecord.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/samples/callback-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/samples/callback-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/samples/posix-cpp-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/samples/posix-style.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/catch_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/fiwalk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/fiwalk/fiwalk_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/img_dump/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/img_dump/img_dump.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/fs_attrlist_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/fs_fname_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/fs_thread_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/read_apis.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/tsk_thread.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/legacy/tsk_thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/test_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/test_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/tsk_cli_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/tsk_tempfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tools/tsk_tempfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/base/test_tsk_error.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_fs_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/fs/test_xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/hashdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/hashdb/test_binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/hashdb/test_hashkeeper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/hashdb/test_idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/hashdb/test_incase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_img_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/img/test_vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/test/tsk/util/test_crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_comparedir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_comparedir.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_gettimes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_imageinfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_loaddb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/autotools/tsk_recover.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/plugins/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/plugins/jpeg_extract.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/arff.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/arff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/base64.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/content.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/content.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/dfxml.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/dfxml.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/fiwalk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/fiwalk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/fiwalk_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/fiwalk_tsk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/hash_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/hexbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/hexbuf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/lua_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/plugin.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/plugin.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/sha2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/sha2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/unicode_escape.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/unicode_escape.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fiwalk/src/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/blkcalc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/blkcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/blkls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/blkstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/fcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/ffind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/fls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/fscheck.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/fsstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/icat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/ifind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/ils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/istat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/jcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/jls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/fstools/usnjls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/hashtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/hashtools/hfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/hashtools/md5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/hashtools/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/imgtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/imgtools/img_cat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/imgtools/img_stat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/DriveUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/DriveUtil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/FileExtractor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/FileExtractor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegFileInfo.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegFileInfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegHiveType.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegVal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegVal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegistryLoader.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/RegistryLoader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/ReportUtil.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/ReportUtil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/TskFindFiles.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/TskFindFiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/TskHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/TskHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/UserAccount.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/UserAccount.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/Version.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/json.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/logicalimager/tsk_logical_imager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/pooltools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/pooltools/pstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/srchtools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/srchtools/sigfind.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/srchtools/srch_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/vstools/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/vstools/mmcat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/vstools/mmls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tools/vstools/mmstat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/libtsk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/tsk_config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/tsk_incs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/tsk_tools_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/auto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/auto_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/case_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/db_sqlite.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/guid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/guid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/is_image_supported.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_auto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_auto_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_case_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_db.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_db_sqlite.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/auto/tsk_is_image_supported.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/XGetopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/crc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/md5c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/mymalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/sha1c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_base_i.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_base_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_error_win32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_lock.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_os.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_os_cpp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_unicode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/base/tsk_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_fs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/apfs_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/btrfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/btrfs_csum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/dcalc_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/dcat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/decmpfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/decmpfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/dls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/dstat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/encryptionHelper.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/encryptionHelper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/exfatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/exfatfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/exfatfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ext2fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ext2fs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ext2fs_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatfs_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatxxfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatxxfs_dent.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fatxxfs_meta.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ffind_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ffs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_attr.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_attrlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_dir.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_inode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_load.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_parse.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/fs_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/hfs_unicompare.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/icat_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ifind_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ils_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/iso9660.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/iso9660_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/logical_fs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/lzvn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/lzvn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/nofs_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ntfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/ntfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/rawfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/swapfs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_apfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_apfs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_btrfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_exfatfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_ext2fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fatfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fatxxfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_ffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_fs_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_hfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_iso9660.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_logical_fs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_ntfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_xfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/tsk_yaffs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/unix_misc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/usn_journal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/usnjls_lib.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/walk_cpp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/xfs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/xfs_dent.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/fs/yaffs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/binsrch_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/encase.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/hashkeeper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/hdb_base.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/idxonly.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/md5sum.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/nsrl.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/sqlite_hdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/tsk_hash_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/tsk_hashdb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/tsk_hashdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/hashdb/tsk_hashdb_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/aff.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/aff.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/aff4.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/aff4.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/ewf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/ewf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_open.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_types_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_writer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/img_writer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/legacy_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/legacy_cache.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/logical_img.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/logical_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/mult_files.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/mult_files.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/qcow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/qcow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/raw.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/raw.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/tsk_img.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/tsk_img_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/unsupported_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/unsupported_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/vhd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/vhd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/vmdk.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/img/vmdk.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/apfs_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/apfs_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/apfs_pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/img_bfio_handle.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/img_bfio_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/lvm_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/lvm_pool_compat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/lvm_pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/pool_compat.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/pool_open.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/pool_read.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/pool_types.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_apfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_apfs.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_lvm.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_pool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/pool/tsk_pool.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/crypto.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/detect_encryption.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/detect_encryption.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/file_system_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/file_system_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/lw_shared_ptr.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/span.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/DataTypes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/DataTypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/bsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/dos.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/gpt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_io.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_open.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_part.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/mm_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/sun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_bsd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_dos.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_gpt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_mac.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_sun.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_vs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/tsk/vs/tsk_vs_i.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/vendors/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/vendors/catch.hpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/vendors/sqlite3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/sleuthkit/vendors/sqlite3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/locale.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__hash_table Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__node_handle Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__split_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__tree Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/array Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/initializer_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/iomanip Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ios Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/istream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/set Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/sstream Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/streambuf Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/tuple Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/typeinfo Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/unordered_map Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/comp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/equal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/find_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/for_each.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/make_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/max_element.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/min.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/push_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sift_down.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/bit_log2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/blsr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__bit/countr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/duration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/steady_clock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__chrono/time_point.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/nullptr_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__exception/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/binary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/operations.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__functional/unary_function.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/sstream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/advance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/distance.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/next.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale_dir/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__locale_dir/pad_and_output.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/rounding_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocation_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/compressed_pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/construct_at.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/destroy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/swap_allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/unique_ptr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/lock_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__mutex/tag_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__numeric/accumulate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__ostream/put_character_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/support/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__thread/support/pthread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/enable_if.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/invoke.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/nat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/exception_guard.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/integer_sequence.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/pair.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/private_constructor_tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__utility/swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/comparison.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__vector/vector.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_wchar_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 487,123,776 bytes received 25,011 bytes 194,859,514.80 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 486,915,989 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/464.4 MiB] 0% Done / [0/1.3k files][ 0.0 B/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.3k files][ 0.0 B/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 76.0 KiB/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 76.0 KiB/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQDlUuiVgK.data [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 2.4 MiB/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 3.2 MiB/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/1.3k files][ 3.4 MiB/464.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_mac_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/1.3k files][ 5.2 MiB/464.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_sun_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/1.3k files][ 8.8 MiB/464.4 MiB] 1% Done / [2/1.3k files][ 8.8 MiB/464.4 MiB] 1% Done / [3/1.3k files][ 8.8 MiB/464.4 MiB] 1% Done / [4/1.3k files][ 8.8 MiB/464.4 MiB] 1% Done / [4/1.3k files][ 8.8 MiB/464.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [4/1.3k files][ 9.6 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_sun_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [4/1.3k files][ 10.6 MiB/464.4 MiB] 2% Done / [5/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done / [5/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done / [6/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done / [7/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done / [8/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done / [8/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done / [9/1.3k files][ 11.8 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_apfs_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/1.3k files][ 12.0 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_hfs_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [9/1.3k files][ 12.1 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/1.3k files][ 12.5 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.3k files][ 12.9 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.3k files][ 12.9 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.3k files][ 12.9 MiB/464.4 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [9/1.3k files][ 14.4 MiB/464.4 MiB] 3% Done / [10/1.3k files][ 14.7 MiB/464.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 14.9 MiB/464.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 16.8 MiB/464.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [10/1.3k files][ 17.5 MiB/464.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 17.8 MiB/464.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 18.0 MiB/464.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 18.3 MiB/464.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 18.8 MiB/464.4 MiB] 4% Done / [10/1.3k files][ 18.8 MiB/464.4 MiB] 4% Done / [10/1.3k files][ 18.8 MiB/464.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 19.6 MiB/464.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 19.9 MiB/464.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-95IPRgvCr4.data.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 19.9 MiB/464.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 19.9 MiB/464.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 19.9 MiB/464.4 MiB] 4% Done / [11/1.3k files][ 19.9 MiB/464.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/1.3k files][ 19.9 MiB/464.4 MiB] 4% Done / [12/1.3k files][ 19.9 MiB/464.4 MiB] 4% Done / [13/1.3k files][ 20.1 MiB/464.4 MiB] 4% Done / [14/1.3k files][ 20.1 MiB/464.4 MiB] 4% Done - - [15/1.3k files][ 20.8 MiB/464.4 MiB] 4% Done - [16/1.3k files][ 20.8 MiB/464.4 MiB] 4% Done - [17/1.3k files][ 20.8 MiB/464.4 MiB] 4% Done - [18/1.3k files][ 22.3 MiB/464.4 MiB] 4% Done - [19/1.3k files][ 22.3 MiB/464.4 MiB] 4% Done - [20/1.3k files][ 22.7 MiB/464.4 MiB] 4% Done - [21/1.3k files][ 22.9 MiB/464.4 MiB] 4% Done - [22/1.3k files][ 23.2 MiB/464.4 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-95IPRgvCr4.data [Content-Type=application/octet-stream]... Step #8: - [22/1.3k files][ 23.4 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_ntfs_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [22/1.3k files][ 23.4 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.3k files][ 23.4 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_gpt_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [22/1.3k files][ 23.4 MiB/464.4 MiB] 5% Done - [22/1.3k files][ 23.4 MiB/464.4 MiB] 5% Done - [23/1.3k files][ 23.4 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [23/1.3k files][ 24.2 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [23/1.3k files][ 24.4 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [23/1.3k files][ 24.7 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znrX9BzqZO.data [Content-Type=application/octet-stream]... Step #8: - [23/1.3k files][ 25.0 MiB/464.4 MiB] 5% Done - [23/1.3k files][ 25.0 MiB/464.4 MiB] 5% Done - [24/1.3k files][ 25.2 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/1.3k files][ 25.5 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.3k files][ 25.5 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [24/1.3k files][ 26.2 MiB/464.4 MiB] 5% Done - [25/1.3k files][ 27.0 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.3k files][ 27.3 MiB/464.4 MiB] 5% Done - [25/1.3k files][ 27.3 MiB/464.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [25/1.3k files][ 28.0 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.3k files][ 28.8 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/1.3k files][ 29.1 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.3k files][ 29.3 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_dos_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [25/1.3k files][ 29.6 MiB/464.4 MiB] 6% Done - [26/1.3k files][ 30.9 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [26/1.3k files][ 31.7 MiB/464.4 MiB] 6% Done - [26/1.3k files][ 31.7 MiB/464.4 MiB] 6% Done - [27/1.3k files][ 32.0 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_ext_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_ext_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [27/1.3k files][ 32.3 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kahXhDqUD8.data [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 32.3 MiB/464.4 MiB] 6% Done - [27/1.3k files][ 32.3 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Q1xzSEVlZk.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 32.3 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_gpt_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [27/1.3k files][ 32.3 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 32.3 MiB/464.4 MiB] 6% Done - [27/1.3k files][ 32.3 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 32.3 MiB/464.4 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 32.8 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 33.6 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_btrfs_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][ 33.8 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [27/1.3k files][ 34.1 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_apfs_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [27/1.3k files][ 34.4 MiB/464.4 MiB] 7% Done - [28/1.3k files][ 34.4 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 34.4 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 34.4 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nYDz8UVWwY.data [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 34.4 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 34.4 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_fat_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [28/1.3k files][ 34.4 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 35.0 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzwfEDlXhx.data [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 35.3 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 36.1 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [28/1.3k files][ 36.1 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 36.6 MiB/464.4 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 38.1 MiB/464.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_dos_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [28/1.3k files][ 38.6 MiB/464.4 MiB] 8% Done - [28/1.3k files][ 38.6 MiB/464.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 39.7 MiB/464.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Il9vsRCxoB.data [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 40.2 MiB/464.4 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][ 40.7 MiB/464.4 MiB] 8% Done - [29/1.3k files][ 42.3 MiB/464.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [29/1.3k files][ 44.1 MiB/464.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.3k files][ 45.4 MiB/464.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.3k files][ 46.1 MiB/464.4 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.3k files][ 47.0 MiB/464.4 MiB] 10% Done - [30/1.3k files][ 47.2 MiB/464.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [30/1.3k files][ 47.2 MiB/464.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.3k files][ 47.2 MiB/464.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/1.3k files][ 47.2 MiB/464.4 MiB] 10% Done - [31/1.3k files][ 47.2 MiB/464.4 MiB] 10% Done - [31/1.3k files][ 47.2 MiB/464.4 MiB] 10% Done - [32/1.3k files][ 47.3 MiB/464.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [32/1.3k files][ 47.3 MiB/464.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [32/1.3k files][ 49.0 MiB/464.4 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.3k files][ 49.5 MiB/464.4 MiB] 10% Done - [33/1.3k files][ 49.5 MiB/464.4 MiB] 10% Done - [34/1.3k files][ 49.8 MiB/464.4 MiB] 10% Done - [35/1.3k files][ 53.9 MiB/464.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qzwfEDlXhx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/1.3k files][ 54.4 MiB/464.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/1.3k files][ 55.0 MiB/464.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [35/1.3k files][ 55.0 MiB/464.4 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Il9vsRCxoB.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.3k files][ 56.5 MiB/464.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.3k files][ 57.0 MiB/464.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.3k files][ 58.3 MiB/464.4 MiB] 12% Done - [36/1.3k files][ 59.0 MiB/464.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.3k files][ 59.0 MiB/464.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.3k files][ 59.0 MiB/464.4 MiB] 12% Done - [37/1.3k files][ 59.3 MiB/464.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [37/1.3k files][ 59.6 MiB/464.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [37/1.3k files][ 59.6 MiB/464.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/libtsk.h [Content-Type=text/x-chdr]... Step #8: - [38/1.3k files][ 59.6 MiB/464.4 MiB] 12% Done - [38/1.3k files][ 59.8 MiB/464.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/tsk_incs.h [Content-Type=text/x-chdr]... Step #8: - [38/1.3k files][ 59.8 MiB/464.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/tsk_config.h [Content-Type=text/x-chdr]... Step #8: - [38/1.3k files][ 60.1 MiB/464.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [38/1.3k files][ 60.1 MiB/464.4 MiB] 12% Done - [38/1.3k files][ 60.1 MiB/464.4 MiB] 12% Done - [38/1.3k files][ 60.3 MiB/464.4 MiB] 12% Done - [39/1.3k files][ 60.8 MiB/464.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vo8xqrJHNC.data [Content-Type=application/octet-stream]... Step #8: - [39/1.3k files][ 60.9 MiB/464.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/1.3k files][ 60.9 MiB/464.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_btrfs_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [39/1.3k files][ 61.4 MiB/464.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [39/1.3k files][ 61.7 MiB/464.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-95IPRgvCr4.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [40/1.3k files][ 62.2 MiB/464.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [40/1.3k files][ 62.2 MiB/464.4 MiB] 13% Done - [40/1.3k files][ 62.2 MiB/464.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-nYDz8UVWwY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/1.3k files][ 62.2 MiB/464.4 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vo8xqrJHNC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [40/1.3k files][ 62.7 MiB/464.4 MiB] 13% Done - [41/1.3k files][ 65.3 MiB/464.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kahXhDqUD8.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZtGeflGDM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [41/1.3k files][ 65.8 MiB/464.4 MiB] 14% Done - [41/1.3k files][ 66.1 MiB/464.4 MiB] 14% Done - [41/1.3k files][ 66.1 MiB/464.4 MiB] 14% Done - [42/1.3k files][ 66.6 MiB/464.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-oGlUqTX2Wx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/1.3k files][ 67.2 MiB/464.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_iso9660_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [42/1.3k files][ 67.2 MiB/464.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [42/1.3k files][ 67.4 MiB/464.4 MiB] 14% Done - [42/1.3k files][ 67.9 MiB/464.4 MiB] 14% Done - [42/1.3k files][ 67.9 MiB/464.4 MiB] 14% Done - [42/1.3k files][ 67.9 MiB/464.4 MiB] 14% Done - [42/1.3k files][ 68.4 MiB/464.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znrX9BzqZO.data.yaml [Content-Type=application/octet-stream]... Step #8: - [42/1.3k files][ 68.7 MiB/464.4 MiB] 14% Done - [43/1.3k files][ 69.5 MiB/464.4 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/1.3k files][ 70.2 MiB/464.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [43/1.3k files][ 70.9 MiB/464.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [43/1.3k files][ 70.9 MiB/464.4 MiB] 15% Done - [44/1.3k files][ 71.1 MiB/464.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mmls_mac_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [44/1.3k files][ 71.1 MiB/464.4 MiB] 15% Done - [44/1.3k files][ 71.4 MiB/464.4 MiB] 15% Done - [44/1.3k files][ 71.9 MiB/464.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [44/1.3k files][ 72.7 MiB/464.4 MiB] 15% Done - [45/1.3k files][ 72.7 MiB/464.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_ntfs_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kahXhDqUD8.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [45/1.3k files][ 73.2 MiB/464.4 MiB] 15% Done - [45/1.3k files][ 73.5 MiB/464.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.3k files][ 74.0 MiB/464.4 MiB] 15% Done - [46/1.3k files][ 74.0 MiB/464.4 MiB] 15% Done - [47/1.3k files][ 74.3 MiB/464.4 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FQDlUuiVgK.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/1.3k files][ 75.0 MiB/464.4 MiB] 16% Done - [47/1.3k files][ 75.6 MiB/464.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/1.3k files][ 76.1 MiB/464.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [47/1.3k files][ 77.1 MiB/464.4 MiB] 16% Done - [47/1.3k files][ 77.4 MiB/464.4 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_fat_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [47/1.3k files][ 79.8 MiB/464.4 MiB] 17% Done - [48/1.3k files][ 82.4 MiB/464.4 MiB] 17% Done - [49/1.3k files][ 82.9 MiB/464.4 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [49/1.3k files][ 83.9 MiB/464.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_iso9660_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [49/1.3k files][ 84.1 MiB/464.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-znrX9BzqZO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [49/1.3k files][ 84.1 MiB/464.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZtGeflGDM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wZtGeflGDM.data.yaml [Content-Type=application/octet-stream]... Step #8: - [49/1.3k files][ 84.4 MiB/464.4 MiB] 18% Done - [49/1.3k files][ 84.6 MiB/464.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fls_hfs_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [49/1.3k files][ 84.6 MiB/464.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [49/1.3k files][ 84.9 MiB/464.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/1.3k files][ 85.4 MiB/464.4 MiB] 18% Done - [49/1.3k files][ 85.4 MiB/464.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [49/1.3k files][ 85.7 MiB/464.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/tsk_tools_i.h [Content-Type=text/x-chdr]... Step #8: - [50/1.3k files][ 86.7 MiB/464.4 MiB] 18% Done - [50/1.3k files][ 87.1 MiB/464.4 MiB] 18% Done - [51/1.3k files][ 88.2 MiB/464.4 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/img_bfio_handle.h [Content-Type=text/x-chdr]... Step #8: - [51/1.3k files][ 88.4 MiB/464.4 MiB] 19% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/apfs_pool.cpp [Content-Type=text/x-c++src]... Step #8: \ [51/1.3k files][ 89.7 MiB/464.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [51/1.3k files][ 90.6 MiB/464.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/pool_read.cpp [Content-Type=text/x-c++src]... Step #8: \ [51/1.3k files][ 91.2 MiB/464.4 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/pool_types.cpp [Content-Type=text/x-c++src]... Step #8: \ [51/1.3k files][ 94.3 MiB/464.4 MiB] 20% Done \ [52/1.3k files][ 95.0 MiB/464.4 MiB] 20% Done \ [53/1.3k files][ 95.6 MiB/464.4 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/pool_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [54/1.3k files][ 99.7 MiB/464.4 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/tsk_apfs.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [54/1.3k files][100.7 MiB/464.4 MiB] 21% Done \ [54/1.3k files][101.4 MiB/464.4 MiB] 21% Done \ [55/1.3k files][102.2 MiB/464.4 MiB] 22% Done \ [56/1.3k files][103.3 MiB/464.4 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/tsk_pool.h [Content-Type=text/x-chdr]... Step #8: \ [57/1.3k files][105.8 MiB/464.4 MiB] 22% Done \ [58/1.3k files][106.4 MiB/464.4 MiB] 22% Done \ [59/1.3k files][106.4 MiB/464.4 MiB] 22% Done \ [60/1.3k files][108.0 MiB/464.4 MiB] 23% Done \ [60/1.3k files][109.3 MiB/464.4 MiB] 23% Done \ [61/1.3k files][109.8 MiB/464.4 MiB] 23% Done \ [62/1.3k files][110.1 MiB/464.4 MiB] 23% Done \ [63/1.3k files][113.6 MiB/464.4 MiB] 24% Done \ [64/1.3k files][114.7 MiB/464.4 MiB] 24% Done \ [65/1.3k files][116.0 MiB/464.4 MiB] 24% Done \ [66/1.3k files][116.5 MiB/464.4 MiB] 25% Done \ [67/1.3k files][116.7 MiB/464.4 MiB] 25% Done \ [68/1.3k files][118.8 MiB/464.4 MiB] 25% Done \ [69/1.3k files][119.8 MiB/464.4 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/tsk_apfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/apfs_pool_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [69/1.3k files][120.9 MiB/464.4 MiB] 26% Done \ [69/1.3k files][120.9 MiB/464.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/lvm_pool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/mm_types.c [Content-Type=text/x-csrc]... Step #8: \ [70/1.3k files][121.6 MiB/464.4 MiB] 26% Done \ [70/1.3k files][121.9 MiB/464.4 MiB] 26% Done \ [70/1.3k files][122.9 MiB/464.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/apfs_pool_compat.cpp [Content-Type=text/x-c++src]... Step #8: \ [70/1.3k files][124.6 MiB/464.4 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/pool_open.cpp [Content-Type=text/x-c++src]... Step #8: \ [70/1.3k files][125.1 MiB/464.4 MiB] 26% Done \ [71/1.3k files][125.6 MiB/464.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/img_bfio_handle.cpp [Content-Type=text/x-c++src]... Step #8: \ [71/1.3k files][126.1 MiB/464.4 MiB] 27% Done \ [72/1.3k files][126.1 MiB/464.4 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/tsk_lvm.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [72/1.3k files][127.7 MiB/464.4 MiB] 27% Done \ [73/1.3k files][129.2 MiB/464.4 MiB] 27% Done \ [74/1.3k files][129.7 MiB/464.4 MiB] 27% Done \ [75/1.3k files][131.8 MiB/464.4 MiB] 28% Done \ [76/1.3k files][131.8 MiB/464.4 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/tsk_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [76/1.3k files][136.4 MiB/464.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/lvm_pool_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [76/1.3k files][137.0 MiB/464.4 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/pool/lvm_pool_compat.cpp [Content-Type=text/x-c++src]... Step #8: \ [76/1.3k files][137.5 MiB/464.4 MiB] 29% Done \ [77/1.3k files][140.9 MiB/464.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_sun.h [Content-Type=text/x-chdr]... Step #8: \ [77/1.3k files][141.4 MiB/464.4 MiB] 30% Done \ [78/1.3k files][141.6 MiB/464.4 MiB] 30% Done \ [79/1.3k files][141.6 MiB/464.4 MiB] 30% Done \ [80/1.3k files][142.2 MiB/464.4 MiB] 30% Done \ [81/1.3k files][142.2 MiB/464.4 MiB] 30% Done \ [82/1.3k files][142.2 MiB/464.4 MiB] 30% Done \ [83/1.3k files][143.5 MiB/464.4 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/sun.c [Content-Type=text/x-csrc]... Step #8: \ [83/1.3k files][144.0 MiB/464.4 MiB] 31% Done \ [84/1.3k files][144.6 MiB/464.4 MiB] 31% Done \ [85/1.3k files][145.3 MiB/464.4 MiB] 31% Done \ [86/1.3k files][146.7 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_bsd.h [Content-Type=text/x-chdr]... Step #8: \ [86/1.3k files][146.9 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/dos.c [Content-Type=text/x-csrc]... Step #8: \ [87/1.3k files][147.2 MiB/464.4 MiB] 31% Done \ [87/1.3k files][147.2 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/gpt.c [Content-Type=text/x-csrc]... Step #8: \ [87/1.3k files][147.4 MiB/464.4 MiB] 31% Done \ [88/1.3k files][147.7 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/mm_open.c [Content-Type=text/x-csrc]... Step #8: \ [88/1.3k files][148.0 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/mm_part.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_dos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_mac.h [Content-Type=text/x-chdr]... Step #8: \ [88/1.3k files][148.2 MiB/464.4 MiB] 31% Done \ [88/1.3k files][148.2 MiB/464.4 MiB] 31% Done \ [88/1.3k files][148.2 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/mm_io.c [Content-Type=text/x-csrc]... Step #8: \ [89/1.3k files][148.2 MiB/464.4 MiB] 31% Done \ [89/1.3k files][148.2 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_vs.h [Content-Type=text/x-chdr]... Step #8: \ [89/1.3k files][148.5 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/mac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_gpt.h [Content-Type=text/x-chdr]... Step #8: \ [89/1.3k files][148.5 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/tsk_vs_i.h [Content-Type=text/x-chdr]... Step #8: \ [89/1.3k files][148.5 MiB/464.4 MiB] 31% Done \ [89/1.3k files][148.5 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/vs/bsd.c [Content-Type=text/x-csrc]... Step #8: \ [89/1.3k files][148.5 MiB/464.4 MiB] 31% Done \ [90/1.3k files][148.5 MiB/464.4 MiB] 31% Done \ [91/1.3k files][148.5 MiB/464.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/tsk_is_image_supported.h [Content-Type=text/x-chdr]... Step #8: \ [92/1.3k files][148.7 MiB/464.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/tsk_auto_i.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/auto_db.cpp [Content-Type=text/x-c++src]... Step #8: \ [92/1.3k files][148.7 MiB/464.4 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/is_image_supported.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/guid.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/tsk_auto.h [Content-Type=text/x-chdr]... Step #8: \ [92/1.3k files][148.7 MiB/464.4 MiB] 32% Done \ [92/1.3k files][148.7 MiB/464.4 MiB] 32% Done \ [92/1.3k files][149.0 MiB/464.4 MiB] 32% Done \ [92/1.3k files][149.0 MiB/464.4 MiB] 32% Done \ [92/1.3k files][149.3 MiB/464.4 MiB] 32% Done \ [93/1.3k files][149.3 MiB/464.4 MiB] 32% Done \ [94/1.3k files][149.8 MiB/464.4 MiB] 32% Done \ [95/1.3k files][150.3 MiB/464.4 MiB] 32% Done \ [96/1.3k files][150.8 MiB/464.4 MiB] 32% Done \ [97/1.3k files][154.9 MiB/464.4 MiB] 33% Done \ [98/1.3k files][154.9 MiB/464.4 MiB] 33% Done \ [99/1.3k files][155.5 MiB/464.4 MiB] 33% Done \ [100/1.3k files][155.8 MiB/464.4 MiB] 33% Done \ [101/1.3k files][156.6 MiB/464.4 MiB] 33% Done \ [102/1.3k files][158.1 MiB/464.4 MiB] 34% Done \ [103/1.3k files][158.3 MiB/464.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/tsk_db.cpp [Content-Type=text/x-c++src]... Step #8: \ [104/1.3k files][158.6 MiB/464.4 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/tsk_db_sqlite.h [Content-Type=text/x-chdr]... Step #8: \ [105/1.3k files][158.8 MiB/464.4 MiB] 34% Done \ [106/1.3k files][161.3 MiB/464.4 MiB] 34% Done \ [107/1.3k files][161.6 MiB/464.4 MiB] 34% Done \ [108/1.3k files][161.8 MiB/464.4 MiB] 34% Done \ [109/1.3k files][162.6 MiB/464.4 MiB] 35% Done \ [109/1.3k files][163.1 MiB/464.4 MiB] 35% Done \ [109/1.3k files][163.6 MiB/464.4 MiB] 35% Done \ [110/1.3k files][165.8 MiB/464.4 MiB] 35% Done \ [111/1.3k files][166.1 MiB/464.4 MiB] 35% Done \ [112/1.3k files][170.5 MiB/464.4 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/tsk_case_db.h [Content-Type=text/x-chdr]... Step #8: \ [113/1.3k files][172.1 MiB/464.4 MiB] 37% Done \ [113/1.3k files][172.1 MiB/464.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/tsk_db.h [Content-Type=text/x-chdr]... Step #8: \ [113/1.3k files][172.6 MiB/464.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/guid.h [Content-Type=text/x-chdr]... Step #8: \ [113/1.3k files][172.9 MiB/464.4 MiB] 37% Done \ [114/1.3k files][173.7 MiB/464.4 MiB] 37% Done \ [115/1.3k files][174.2 MiB/464.4 MiB] 37% Done \ [116/1.3k files][174.2 MiB/464.4 MiB] 37% Done \ [117/1.3k files][175.0 MiB/464.4 MiB] 37% Done \ [118/1.3k files][175.5 MiB/464.4 MiB] 37% Done \ [119/1.3k files][176.0 MiB/464.4 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/case_db.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/auto.cpp [Content-Type=text/x-c++src]... Step #8: \ [119/1.3k files][177.2 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/auto/db_sqlite.cpp [Content-Type=text/x-c++src]... Step #8: \ [119/1.3k files][177.2 MiB/464.4 MiB] 38% Done \ [120/1.3k files][177.5 MiB/464.4 MiB] 38% Done \ [120/1.3k files][177.6 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/mymalloc.c [Content-Type=text/x-csrc]... Step #8: \ [120/1.3k files][177.6 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_os_cpp.h [Content-Type=text/x-chdr]... Step #8: \ [120/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [120/1.3k files][177.6 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_base_i.h [Content-Type=text/x-chdr]... Step #8: \ [120/1.3k files][177.6 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_lock.c [Content-Type=text/x-csrc]... Step #8: \ [121/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [121/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [122/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [123/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [124/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [125/1.3k files][177.6 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_base.h [Content-Type=text/x-chdr]... Step #8: \ [125/1.3k files][177.6 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_endian.c [Content-Type=text/x-csrc]... Step #8: \ [125/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [126/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [127/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [128/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [129/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [130/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [131/1.3k files][177.6 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/XGetopt.c [Content-Type=text/x-csrc]... Step #8: \ [131/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [132/1.3k files][177.6 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_stack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/sha1c.c [Content-Type=text/x-csrc]... Step #8: \ [132/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [132/1.3k files][177.6 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_os.h [Content-Type=text/x-chdr]... Step #8: \ [132/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [133/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [134/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [135/1.3k files][177.6 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_error_win32.cpp [Content-Type=text/x-c++src]... Step #8: \ [135/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [135/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [136/1.3k files][177.6 MiB/464.4 MiB] 38% Done \ [137/1.3k files][177.9 MiB/464.4 MiB] 38% Done \ [138/1.3k files][178.2 MiB/464.4 MiB] 38% Done \ [139/1.3k files][178.5 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/crc.c [Content-Type=text/x-csrc]... Step #8: \ [139/1.3k files][178.8 MiB/464.4 MiB] 38% Done \ [140/1.3k files][179.3 MiB/464.4 MiB] 38% Done | | [141/1.3k files][180.3 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/crc.h [Content-Type=text/x-chdr]... Step #8: | [141/1.3k files][180.8 MiB/464.4 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_unicode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_parse.c [Content-Type=text/x-csrc]... Step #8: | [141/1.3k files][181.1 MiB/464.4 MiB] 38% Done | [141/1.3k files][181.1 MiB/464.4 MiB] 38% Done | [142/1.3k files][182.9 MiB/464.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/md5c.c [Content-Type=text/x-csrc]... Step #8: | [143/1.3k files][185.2 MiB/464.4 MiB] 39% Done | [143/1.3k files][185.2 MiB/464.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_unicode.h [Content-Type=text/x-chdr]... Step #8: | [143/1.3k files][186.1 MiB/464.4 MiB] 40% Done | [144/1.3k files][186.6 MiB/464.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_printf.c [Content-Type=text/x-csrc]... Step #8: | [144/1.3k files][186.9 MiB/464.4 MiB] 40% Done | [145/1.3k files][187.1 MiB/464.4 MiB] 40% Done | [146/1.3k files][187.4 MiB/464.4 MiB] 40% Done | [147/1.3k files][187.7 MiB/464.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_base_i.c [Content-Type=text/x-csrc]... Step #8: | [147/1.3k files][188.6 MiB/464.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/base/tsk_version.c [Content-Type=text/x-csrc]... Step #8: | [147/1.3k files][189.4 MiB/464.4 MiB] 40% Done | [148/1.3k files][189.6 MiB/464.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/md5sum.cpp [Content-Type=text/x-c++src]... Step #8: | [148/1.3k files][189.9 MiB/464.4 MiB] 40% Done | [149/1.3k files][189.9 MiB/464.4 MiB] 40% Done | [150/1.3k files][189.9 MiB/464.4 MiB] 40% Done | [151/1.3k files][189.9 MiB/464.4 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/hdb_base.cpp [Content-Type=text/x-c++src]... Step #8: | [151/1.3k files][193.2 MiB/464.4 MiB] 41% Done | [152/1.3k files][194.0 MiB/464.4 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/nsrl.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/tsk_hashdb_i.h [Content-Type=text/x-chdr]... Step #8: | [152/1.3k files][195.6 MiB/464.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/tsk_hashdb.h [Content-Type=text/x-chdr]... Step #8: | [152/1.3k files][196.1 MiB/464.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/hashkeeper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/idxonly.cpp [Content-Type=text/x-c++src]... Step #8: | [153/1.3k files][196.8 MiB/464.4 MiB] 42% Done | [154/1.3k files][196.8 MiB/464.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/binsrch_index.cpp [Content-Type=text/x-c++src]... Step #8: | [154/1.3k files][196.8 MiB/464.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/tsk_hashdb.cpp [Content-Type=text/x-c++src]... Step #8: | [155/1.3k files][197.4 MiB/464.4 MiB] 42% Done | [155/1.3k files][197.9 MiB/464.4 MiB] 42% Done | [156/1.3k files][197.9 MiB/464.4 MiB] 42% Done | [156/1.3k files][198.4 MiB/464.4 MiB] 42% Done | [156/1.3k files][198.4 MiB/464.4 MiB] 42% Done | [157/1.3k files][198.9 MiB/464.4 MiB] 42% Done | [158/1.3k files][199.2 MiB/464.4 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/sqlite_hdb.cpp [Content-Type=text/x-c++src]... Step #8: | [158/1.3k files][199.4 MiB/464.4 MiB] 42% Done | [159/1.3k files][200.7 MiB/464.4 MiB] 43% Done | [160/1.3k files][201.5 MiB/464.4 MiB] 43% Done | [161/1.3k files][201.7 MiB/464.4 MiB] 43% Done | [162/1.3k files][202.0 MiB/464.4 MiB] 43% Done | [162/1.3k files][203.0 MiB/464.4 MiB] 43% Done | [163/1.3k files][203.1 MiB/464.4 MiB] 43% Done | [164/1.3k files][203.1 MiB/464.4 MiB] 43% Done | [165/1.3k files][203.6 MiB/464.4 MiB] 43% Done | [166/1.3k files][203.6 MiB/464.4 MiB] 43% Done | [167/1.3k files][203.9 MiB/464.4 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/tsk_hash_info.h [Content-Type=text/x-chdr]... Step #8: | [168/1.3k files][204.7 MiB/464.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_yaffs.h [Content-Type=text/x-chdr]... Step #8: | [169/1.3k files][207.4 MiB/464.4 MiB] 44% Done | [170/1.3k files][207.9 MiB/464.4 MiB] 44% Done | [171/1.3k files][208.4 MiB/464.4 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/hashdb/encase.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_fatxxfs.h [Content-Type=text/x-chdr]... Step #8: | [171/1.3k files][210.2 MiB/464.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/encryptionHelper.cpp [Content-Type=text/x-c++src]... Step #8: | [171/1.3k files][211.3 MiB/464.4 MiB] 45% Done | [172/1.3k files][211.6 MiB/464.4 MiB] 45% Done | [173/1.3k files][211.6 MiB/464.4 MiB] 45% Done | [174/1.3k files][211.6 MiB/464.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ffind_lib.cpp [Content-Type=text/x-c++src]... Step #8: | [175/1.3k files][211.8 MiB/464.4 MiB] 45% Done | [176/1.3k files][212.1 MiB/464.4 MiB] 45% Done | [177/1.3k files][212.1 MiB/464.4 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatxxfs_meta.cpp [Content-Type=text/x-c++src]... Step #8: | [178/1.3k files][212.1 MiB/464.4 MiB] 45% Done | [178/1.3k files][212.9 MiB/464.4 MiB] 45% Done | [178/1.3k files][213.7 MiB/464.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatfs_meta.cpp [Content-Type=text/x-c++src]... Step #8: | [178/1.3k files][215.2 MiB/464.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/decmpfs.cpp [Content-Type=text/x-c++src]... Step #8: | [178/1.3k files][218.0 MiB/464.4 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_iso9660.h [Content-Type=text/x-chdr]... Step #8: | [179/1.3k files][219.7 MiB/464.4 MiB] 47% Done | [180/1.3k files][220.5 MiB/464.4 MiB] 47% Done | [180/1.3k files][220.9 MiB/464.4 MiB] 47% Done | [181/1.3k files][220.9 MiB/464.4 MiB] 47% Done | [181/1.3k files][222.1 MiB/464.4 MiB] 47% Done | [182/1.3k files][222.6 MiB/464.4 MiB] 47% Done | [182/1.3k files][223.2 MiB/464.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_ntfs.h [Content-Type=text/x-chdr]... Step #8: | [183/1.3k files][223.2 MiB/464.4 MiB] 48% Done | [184/1.3k files][223.2 MiB/464.4 MiB] 48% Done | [185/1.3k files][223.8 MiB/464.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_exfatfs.h [Content-Type=text/x-chdr]... Step #8: | [186/1.3k files][223.8 MiB/464.4 MiB] 48% Done | [186/1.3k files][224.1 MiB/464.4 MiB] 48% Done | [187/1.3k files][224.6 MiB/464.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_ffs.h [Content-Type=text/x-chdr]... Step #8: | [188/1.3k files][225.4 MiB/464.4 MiB] 48% Done | [189/1.3k files][225.6 MiB/464.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/exfatfs_meta.cpp [Content-Type=text/x-c++src]... Step #8: | [190/1.3k files][226.4 MiB/464.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_fs.hpp [Content-Type=text/x-c++hdr]... Step #8: | [191/1.3k files][227.4 MiB/464.4 MiB] 48% Done | [192/1.3k files][228.5 MiB/464.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_logical_fs.h [Content-Type=text/x-chdr]... Step #8: | [192/1.3k files][229.0 MiB/464.4 MiB] 49% Done | [193/1.3k files][229.4 MiB/464.4 MiB] 49% Done | [194/1.3k files][229.7 MiB/464.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/xfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: | [194/1.3k files][229.7 MiB/464.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_apfs.hpp [Content-Type=text/x-c++hdr]... Step #8: | [195/1.3k files][230.0 MiB/464.4 MiB] 49% Done | [196/1.3k files][230.2 MiB/464.4 MiB] 49% Done | [197/1.3k files][230.8 MiB/464.4 MiB] 49% Done | [197/1.3k files][231.0 MiB/464.4 MiB] 49% Done | [197/1.3k files][231.8 MiB/464.4 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/usn_journal.cpp [Content-Type=text/x-c++src]... Step #8: | [198/1.3k files][231.8 MiB/464.4 MiB] 49% Done | [198/1.3k files][232.1 MiB/464.4 MiB] 49% Done | [199/1.3k files][232.6 MiB/464.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/lzvn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/btrfs.cpp [Content-Type=text/x-c++src]... Step #8: | [199/1.3k files][233.9 MiB/464.4 MiB] 50% Done | [200/1.3k files][235.4 MiB/464.4 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/walk_cpp.cpp [Content-Type=text/x-c++src]... Step #8: | [201/1.3k files][235.6 MiB/464.4 MiB] 50% Done | [201/1.3k files][235.9 MiB/464.4 MiB] 50% Done | [201/1.3k files][236.4 MiB/464.4 MiB] 50% Done | [202/1.3k files][236.4 MiB/464.4 MiB] 50% Done | [203/1.3k files][236.4 MiB/464.4 MiB] 50% Done | [203/1.3k files][238.0 MiB/464.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_types.c [Content-Type=text/x-csrc]... Step #8: | [204/1.3k files][239.2 MiB/464.4 MiB] 51% Done | [204/1.3k files][239.2 MiB/464.4 MiB] 51% Done | [204/1.3k files][239.2 MiB/464.4 MiB] 51% Done | [205/1.3k files][239.3 MiB/464.4 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_xfs.h [Content-Type=text/x-chdr]... Step #8: | [206/1.3k files][240.0 MiB/464.4 MiB] 51% Done | [206/1.3k files][240.3 MiB/464.4 MiB] 51% Done | [207/1.3k files][240.3 MiB/464.4 MiB] 51% Done | [208/1.3k files][240.6 MiB/464.4 MiB] 51% Done | [209/1.3k files][240.9 MiB/464.4 MiB] 51% Done | [210/1.3k files][241.2 MiB/464.4 MiB] 51% Done | [211/1.3k files][242.3 MiB/464.4 MiB] 52% Done | [211/1.3k files][242.3 MiB/464.4 MiB] 52% Done | [212/1.3k files][242.5 MiB/464.4 MiB] 52% Done | [212/1.3k files][242.8 MiB/464.4 MiB] 52% Done | [213/1.3k files][245.4 MiB/464.4 MiB] 52% Done | [214/1.3k files][247.2 MiB/464.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_compat.cpp [Content-Type=text/x-c++src]... Step #8: | [215/1.3k files][248.1 MiB/464.4 MiB] 53% Done | [216/1.3k files][248.4 MiB/464.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_inode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_open.c [Content-Type=text/x-csrc]... Step #8: | [217/1.3k files][248.9 MiB/464.4 MiB] 53% Done | [218/1.3k files][249.2 MiB/464.4 MiB] 53% Done | [219/1.3k files][249.7 MiB/464.4 MiB] 53% Done | [220/1.3k files][250.0 MiB/464.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_file.cpp [Content-Type=text/x-c++src]... Step #8: | [221/1.3k files][250.0 MiB/464.4 MiB] 53% Done | [222/1.3k files][250.2 MiB/464.4 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ntfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: | [223/1.3k files][253.5 MiB/464.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/hfs_unicompare.cpp [Content-Type=text/x-c++src]... Step #8: | [223/1.3k files][253.8 MiB/464.4 MiB] 54% Done | [224/1.3k files][254.6 MiB/464.4 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_block.c [Content-Type=text/x-csrc]... Step #8: | [224/1.3k files][255.9 MiB/464.4 MiB] 55% Done | [224/1.3k files][256.3 MiB/464.4 MiB] 55% Done | [225/1.3k files][257.0 MiB/464.4 MiB] 55% Done | [225/1.3k files][257.6 MiB/464.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/usnjls_lib.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/dcalc_lib.cpp [Content-Type=text/x-c++src]... Step #8: | [226/1.3k files][258.1 MiB/464.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/dls_lib.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ils_lib.cpp [Content-Type=text/x-c++src]... Step #8: | [226/1.3k files][259.9 MiB/464.4 MiB] 55% Done | [226/1.3k files][259.9 MiB/464.4 MiB] 55% Done | [227/1.3k files][260.1 MiB/464.4 MiB] 56% Done | [228/1.3k files][260.4 MiB/464.4 MiB] 56% Done | [229/1.3k files][260.7 MiB/464.4 MiB] 56% Done | [230/1.3k files][260.7 MiB/464.4 MiB] 56% Done | [230/1.3k files][261.2 MiB/464.4 MiB] 56% Done | [230/1.3k files][262.5 MiB/464.4 MiB] 56% Done | [231/1.3k files][262.7 MiB/464.4 MiB] 56% Done | [231/1.3k files][262.7 MiB/464.4 MiB] 56% Done | [231/1.3k files][264.0 MiB/464.4 MiB] 56% Done | [231/1.3k files][264.1 MiB/464.4 MiB] 56% Done | [232/1.3k files][264.7 MiB/464.4 MiB] 56% Done | [233/1.3k files][266.2 MiB/464.4 MiB] 57% Done | [234/1.3k files][266.5 MiB/464.4 MiB] 57% Done | [235/1.3k files][268.0 MiB/464.4 MiB] 57% Done | [236/1.3k files][268.6 MiB/464.4 MiB] 57% Done | [237/1.3k files][268.6 MiB/464.4 MiB] 57% Done | [238/1.3k files][272.0 MiB/464.4 MiB] 58% Done / / [239/1.3k files][272.5 MiB/464.4 MiB] 58% Done / [240/1.3k files][273.8 MiB/464.4 MiB] 58% Done / [241/1.3k files][276.1 MiB/464.4 MiB] 59% Done / [242/1.3k files][276.1 MiB/464.4 MiB] 59% Done / [243/1.3k files][276.8 MiB/464.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/decmpfs.h [Content-Type=text/x-chdr]... Step #8: / [243/1.3k files][277.3 MiB/464.4 MiB] 59% Done / [244/1.3k files][277.3 MiB/464.4 MiB] 59% Done / [245/1.3k files][277.6 MiB/464.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ffs_dent.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.3k files][278.3 MiB/464.4 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_apfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_fatfs.h [Content-Type=text/x-chdr]... Step #8: / [245/1.3k files][279.3 MiB/464.4 MiB] 60% Done / [245/1.3k files][279.3 MiB/464.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/nofs_misc.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.3k files][280.1 MiB/464.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.3k files][280.3 MiB/464.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/hfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.3k files][280.6 MiB/464.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/dcat_lib.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.3k files][280.9 MiB/464.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.3k files][281.1 MiB/464.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/exfatfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/xfs.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.3k files][281.4 MiB/464.4 MiB] 60% Done / [245/1.3k files][281.6 MiB/464.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/logical_fs.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.3k files][282.2 MiB/464.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_io.c [Content-Type=text/x-csrc]... Step #8: / [245/1.3k files][283.2 MiB/464.4 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_dir.cpp [Content-Type=text/x-c++src]... Step #8: / [245/1.3k files][283.4 MiB/464.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/swapfs.c [Content-Type=text/x-csrc]... Step #8: / [246/1.3k files][284.7 MiB/464.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ntfs.cpp [Content-Type=text/x-c++src]... Step #8: / [246/1.3k files][284.8 MiB/464.4 MiB] 61% Done / [247/1.3k files][284.8 MiB/464.4 MiB] 61% Done / [247/1.3k files][284.8 MiB/464.4 MiB] 61% Done / [248/1.3k files][284.8 MiB/464.4 MiB] 61% Done / [249/1.3k files][285.0 MiB/464.4 MiB] 61% Done / [250/1.3k files][285.6 MiB/464.4 MiB] 61% Done / [251/1.3k files][285.8 MiB/464.4 MiB] 61% Done / [252/1.3k files][286.6 MiB/464.4 MiB] 61% Done / [253/1.3k files][287.4 MiB/464.4 MiB] 61% Done / [254/1.3k files][288.2 MiB/464.4 MiB] 62% Done / [255/1.3k files][289.6 MiB/464.4 MiB] 62% Done / [256/1.3k files][289.9 MiB/464.4 MiB] 62% Done / [257/1.3k files][290.9 MiB/464.4 MiB] 62% Done / [258/1.3k files][290.9 MiB/464.4 MiB] 62% Done / [259/1.3k files][291.6 MiB/464.4 MiB] 62% Done / [260/1.3k files][291.8 MiB/464.4 MiB] 62% Done / [261/1.3k files][291.8 MiB/464.4 MiB] 62% Done / [262/1.3k files][293.1 MiB/464.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ifind_lib.cpp [Content-Type=text/x-c++src]... Step #8: / [262/1.3k files][293.1 MiB/464.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: / [262/1.3k files][294.2 MiB/464.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/icat_lib.cpp [Content-Type=text/x-c++src]... Step #8: / [262/1.3k files][297.0 MiB/464.4 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatxxfs_dent.c [Content-Type=text/x-csrc]... Step #8: / [262/1.3k files][301.4 MiB/464.4 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_parse.c [Content-Type=text/x-csrc]... Step #8: / [262/1.3k files][304.8 MiB/464.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/rawfs.c [Content-Type=text/x-csrc]... Step #8: / [263/1.3k files][305.1 MiB/464.4 MiB] 65% Done / [263/1.3k files][306.1 MiB/464.4 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_name.cpp [Content-Type=text/x-c++src]... Step #8: / [263/1.3k files][308.7 MiB/464.4 MiB] 66% Done / [264/1.3k files][309.5 MiB/464.4 MiB] 66% Done / [265/1.3k files][309.5 MiB/464.4 MiB] 66% Done / [266/1.3k files][309.5 MiB/464.4 MiB] 66% Done / [267/1.3k files][309.7 MiB/464.4 MiB] 66% Done / [268/1.3k files][309.7 MiB/464.4 MiB] 66% Done / [269/1.3k files][309.7 MiB/464.4 MiB] 66% Done / [270/1.3k files][309.7 MiB/464.4 MiB] 66% Done / [271/1.3k files][309.7 MiB/464.4 MiB] 66% Done / [272/1.3k files][309.7 MiB/464.4 MiB] 66% Done / [273/1.3k files][310.0 MiB/464.4 MiB] 66% Done / [274/1.3k files][310.2 MiB/464.4 MiB] 66% Done / [275/1.3k files][311.6 MiB/464.4 MiB] 67% Done / [276/1.3k files][311.8 MiB/464.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_fs.h [Content-Type=text/x-chdr]... Step #8: / [276/1.3k files][316.5 MiB/464.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_fs.h [Content-Type=text/x-chdr]... Step #8: / [276/1.3k files][325.2 MiB/464.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/iso9660_dent.cpp [Content-Type=text/x-c++src]... Step #8: / [276/1.3k files][325.6 MiB/464.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_hfs.h [Content-Type=text/x-chdr]... Step #8: / [276/1.3k files][325.8 MiB/464.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/unix_misc.cpp [Content-Type=text/x-c++src]... Step #8: / [276/1.3k files][326.4 MiB/464.4 MiB] 70% Done / [277/1.3k files][326.6 MiB/464.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/iso9660.cpp [Content-Type=text/x-c++src]... Step #8: / [277/1.3k files][327.7 MiB/464.4 MiB] 70% Done / [278/1.3k files][327.7 MiB/464.4 MiB] 70% Done / [279/1.3k files][327.7 MiB/464.4 MiB] 70% Done / [280/1.3k files][327.7 MiB/464.4 MiB] 70% Done / [281/1.3k files][327.7 MiB/464.4 MiB] 70% Done / [282/1.3k files][327.7 MiB/464.4 MiB] 70% Done / [283/1.3k files][327.7 MiB/464.4 MiB] 70% Done / [284/1.3k files][327.7 MiB/464.4 MiB] 70% Done / [285/1.3k files][327.9 MiB/464.4 MiB] 70% Done / [286/1.3k files][327.9 MiB/464.4 MiB] 70% Done / [287/1.3k files][327.9 MiB/464.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatxxfs.cpp [Content-Type=text/x-c++src]... Step #8: / [287/1.3k files][329.0 MiB/464.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_load.cpp [Content-Type=text/x-c++src]... Step #8: / [287/1.3k files][329.2 MiB/464.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/exfatfs.cpp [Content-Type=text/x-c++src]... Step #8: / [287/1.3k files][329.5 MiB/464.4 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ext2fs_dent.cpp [Content-Type=text/x-c++src]... Step #8: / [287/1.3k files][330.0 MiB/464.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_fs.cpp [Content-Type=text/x-c++src]... Step #8: / [287/1.3k files][331.5 MiB/464.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_attrlist.c [Content-Type=text/x-csrc]... Step #8: / [287/1.3k files][332.6 MiB/464.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ffs.cpp [Content-Type=text/x-c++src]... Step #8: / [287/1.3k files][332.8 MiB/464.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/lzvn.h [Content-Type=text/x-chdr]... Step #8: / [287/1.3k files][333.1 MiB/464.4 MiB] 71% Done / [288/1.3k files][333.1 MiB/464.4 MiB] 71% Done / [289/1.3k files][333.1 MiB/464.4 MiB] 71% Done / [290/1.3k files][333.1 MiB/464.4 MiB] 71% Done / [291/1.3k files][333.1 MiB/464.4 MiB] 71% Done / [292/1.3k files][333.1 MiB/464.4 MiB] 71% Done / [293/1.3k files][333.1 MiB/464.4 MiB] 71% Done / [294/1.3k files][333.1 MiB/464.4 MiB] 71% Done / [295/1.3k files][342.2 MiB/464.4 MiB] 73% Done / [296/1.3k files][342.2 MiB/464.4 MiB] 73% Done / [297/1.3k files][342.5 MiB/464.4 MiB] 73% Done / [298/1.3k files][342.5 MiB/464.4 MiB] 73% Done / [299/1.3k files][342.5 MiB/464.4 MiB] 73% Done / [300/1.3k files][342.5 MiB/464.4 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/encryptionHelper.h [Content-Type=text/x-chdr]... Step #8: / [300/1.3k files][344.9 MiB/464.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatfs_utils.c [Content-Type=text/x-csrc]... Step #8: / [300/1.3k files][345.1 MiB/464.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_btrfs.h [Content-Type=text/x-chdr]... Step #8: / [300/1.3k files][345.8 MiB/464.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ext2fs.cpp [Content-Type=text/x-c++src]... Step #8: / [300/1.3k files][345.8 MiB/464.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fls_lib.cpp [Content-Type=text/x-c++src]... Step #8: / [300/1.3k files][346.4 MiB/464.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_fs_i.h [Content-Type=text/x-chdr]... Step #8: / [300/1.3k files][346.6 MiB/464.4 MiB] 74% Done / [301/1.3k files][346.9 MiB/464.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/apfs_open.cpp [Content-Type=text/x-c++src]... Step #8: / [301/1.3k files][347.1 MiB/464.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/yaffs.cpp [Content-Type=text/x-c++src]... Step #8: / [301/1.3k files][347.9 MiB/464.4 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fs_attr.cpp [Content-Type=text/x-c++src]... Step #8: / [301/1.3k files][348.9 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/tsk_ext2fs.h [Content-Type=text/x-chdr]... Step #8: / [301/1.3k files][348.9 MiB/464.4 MiB] 75% Done / [302/1.3k files][348.9 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/fatfs.cpp [Content-Type=text/x-c++src]... Step #8: / [302/1.3k files][348.9 MiB/464.4 MiB] 75% Done / [303/1.3k files][348.9 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/ext2fs_journal.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/btrfs_csum.cpp [Content-Type=text/x-c++src]... Step #8: / [303/1.3k files][348.9 MiB/464.4 MiB] 75% Done / [303/1.3k files][348.9 MiB/464.4 MiB] 75% Done / [304/1.3k files][348.9 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/dstat_lib.cpp [Content-Type=text/x-c++src]... Step #8: / [304/1.3k files][348.9 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/hfs_journal.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/fs/hfs.cpp [Content-Type=text/x-c++src]... Step #8: / [304/1.3k files][348.9 MiB/464.4 MiB] 75% Done / [304/1.3k files][348.9 MiB/464.4 MiB] 75% Done / [305/1.3k files][348.9 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/crypto.cpp [Content-Type=text/x-c++src]... Step #8: / [305/1.3k files][348.9 MiB/464.4 MiB] 75% Done / [306/1.3k files][348.9 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/file_system_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [307/1.3k files][348.9 MiB/464.4 MiB] 75% Done / [307/1.3k files][348.9 MiB/464.4 MiB] 75% Done / [308/1.3k files][348.9 MiB/464.4 MiB] 75% Done - - [309/1.3k files][348.9 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/crypto.hpp [Content-Type=text/x-c++hdr]... Step #8: - [309/1.3k files][349.0 MiB/464.4 MiB] 75% Done - [310/1.3k files][349.1 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/lw_shared_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: - [310/1.3k files][349.1 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/detect_encryption.h [Content-Type=text/x-chdr]... Step #8: - [310/1.3k files][349.1 MiB/464.4 MiB] 75% Done - [311/1.3k files][349.1 MiB/464.4 MiB] 75% Done - [312/1.3k files][349.1 MiB/464.4 MiB] 75% Done - [313/1.3k files][349.1 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/detect_encryption.c [Content-Type=text/x-csrc]... Step #8: - [313/1.3k files][349.1 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/file_system_utils.h [Content-Type=text/x-chdr]... Step #8: - [313/1.3k files][349.1 MiB/464.4 MiB] 75% Done - [314/1.3k files][349.1 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/span.hpp [Content-Type=text/x-c++hdr]... Step #8: - [314/1.3k files][349.1 MiB/464.4 MiB] 75% Done - [315/1.3k files][349.1 MiB/464.4 MiB] 75% Done - [316/1.3k files][349.2 MiB/464.4 MiB] 75% Done - [317/1.3k files][349.2 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/DataTypes.cpp [Content-Type=text/x-c++src]... Step #8: - [317/1.3k files][350.2 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.h [Content-Type=text/x-chdr]... Step #8: - [317/1.3k files][352.1 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.cpp [Content-Type=text/x-c++src]... Step #8: - [317/1.3k files][352.3 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.cpp [Content-Type=text/x-c++src]... Step #8: - [317/1.3k files][352.8 MiB/464.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.cpp [Content-Type=text/x-c++src]... Step #8: - [317/1.3k files][353.1 MiB/464.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.cpp [Content-Type=text/x-c++src]... Step #8: - [317/1.3k files][353.6 MiB/464.4 MiB] 76% Done - [317/1.3k files][353.9 MiB/464.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/DataTypes.h [Content-Type=text/x-chdr]... Step #8: - [317/1.3k files][356.0 MiB/464.4 MiB] 76% Done - [317/1.3k files][356.0 MiB/464.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.h [Content-Type=text/x-chdr]... Step #8: - [317/1.3k files][357.2 MiB/464.4 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.cpp [Content-Type=text/x-c++src]... Step #8: - [317/1.3k files][358.4 MiB/464.4 MiB] 77% Done - [318/1.3k files][358.4 MiB/464.4 MiB] 77% Done - [319/1.3k files][358.9 MiB/464.4 MiB] 77% Done - [319/1.3k files][358.9 MiB/464.4 MiB] 77% Done - [320/1.3k files][359.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.h [Content-Type=text/x-chdr]... Step #8: - [320/1.3k files][359.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.h [Content-Type=text/x-chdr]... Step #8: - [320/1.3k files][359.4 MiB/464.4 MiB] 77% Done - [321/1.3k files][359.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.cpp [Content-Type=text/x-c++src]... Step #8: - [321/1.3k files][359.4 MiB/464.4 MiB] 77% Done - [321/1.3k files][359.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.h [Content-Type=text/x-chdr]... Step #8: - [321/1.3k files][359.6 MiB/464.4 MiB] 77% Done - [321/1.3k files][359.6 MiB/464.4 MiB] 77% Done - [322/1.3k files][359.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.cpp [Content-Type=text/x-c++src]... Step #8: - [322/1.3k files][359.6 MiB/464.4 MiB] 77% Done - [323/1.3k files][359.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.cpp [Content-Type=text/x-c++src]... Step #8: - [323/1.3k files][359.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.cpp [Content-Type=text/x-c++src]... Step #8: - [323/1.3k files][359.6 MiB/464.4 MiB] 77% Done - [324/1.3k files][359.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.h [Content-Type=text/x-chdr]... Step #8: - [325/1.3k files][359.6 MiB/464.4 MiB] 77% Done - [325/1.3k files][359.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/vmdk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.h [Content-Type=text/x-chdr]... Step #8: - [325/1.3k files][359.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/ewf.h [Content-Type=text/x-chdr]... Step #8: - [325/1.3k files][359.6 MiB/464.4 MiB] 77% Done - [326/1.3k files][359.6 MiB/464.4 MiB] 77% Done - [326/1.3k files][359.6 MiB/464.4 MiB] 77% Done - [327/1.3k files][359.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/mult_files.h [Content-Type=text/x-chdr]... Step #8: - [327/1.3k files][359.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/logical_img.h [Content-Type=text/x-chdr]... Step #8: - [327/1.3k files][359.6 MiB/464.4 MiB] 77% Done - [328/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/aff4.cpp [Content-Type=text/x-c++src]... Step #8: - [328/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [329/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [330/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [331/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/legacy_cache.h [Content-Type=text/x-chdr]... Step #8: - [331/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/legacy_cache.cpp [Content-Type=text/x-c++src]... Step #8: - [332/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [332/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/vhd.cpp [Content-Type=text/x-c++src]... Step #8: - [332/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/aff.c [Content-Type=text/x-csrc]... Step #8: - [332/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [333/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/logical_img.cpp [Content-Type=text/x-c++src]... Step #8: - [334/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [334/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/unsupported_types.h [Content-Type=text/x-chdr]... Step #8: - [334/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [335/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/img_writer.cpp [Content-Type=text/x-c++src]... Step #8: - [335/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/img_open.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/unsupported_types.cpp [Content-Type=text/x-c++src]... Step #8: - [335/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/img_types.c [Content-Type=text/x-csrc]... Step #8: - [335/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [335/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/img_types_i.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/raw.cpp [Content-Type=text/x-c++src]... Step #8: - [335/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [335/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/tsk_img_i.h [Content-Type=text/x-chdr]... Step #8: - [336/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/mult_files.cpp [Content-Type=text/x-c++src]... Step #8: - [337/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [338/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [338/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [338/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [339/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [339/1.3k files][359.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/img_open.cpp [Content-Type=text/x-c++src]... Step #8: - [339/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [340/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [341/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [342/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [343/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [344/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [345/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [346/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [347/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [348/1.3k files][359.7 MiB/464.4 MiB] 77% Done - [349/1.3k files][359.8 MiB/464.4 MiB] 77% Done - [350/1.3k files][359.8 MiB/464.4 MiB] 77% Done - [351/1.3k files][359.8 MiB/464.4 MiB] 77% Done - [352/1.3k files][359.8 MiB/464.4 MiB] 77% Done - [353/1.3k files][359.8 MiB/464.4 MiB] 77% Done - [354/1.3k files][359.8 MiB/464.4 MiB] 77% Done - [355/1.3k files][359.8 MiB/464.4 MiB] 77% Done - [356/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [357/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [358/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/aff.h [Content-Type=text/x-chdr]... Step #8: - [358/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [359/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.h [Content-Type=text/x-chdr]... Step #8: - [359/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [360/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/img_io.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/img_writer.h [Content-Type=text/x-chdr]... Step #8: - [360/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [361/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/vhd.h [Content-Type=text/x-chdr]... Step #8: - [361/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/tsk_img.h [Content-Type=text/x-chdr]... Step #8: - [361/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/aff4.h [Content-Type=text/x-chdr]... Step #8: - [361/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [361/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [362/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/ewf.cpp [Content-Type=text/x-c++src]... Step #8: - [362/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/qcow.cpp [Content-Type=text/x-c++src]... Step #8: - [362/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/raw.h [Content-Type=text/x-chdr]... Step #8: - [362/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/vmdk.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tsk/img/qcow.h [Content-Type=text/x-chdr]... Step #8: - [362/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [362/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/ValueListRecord.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/LFRecord.cpp [Content-Type=text/x-c++src]... Step #8: - [362/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [362/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryByteBuffer.h [Content-Type=text/x-chdr]... Step #8: - [363/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [363/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [364/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [365/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/BinaryBlock.cpp [Content-Type=text/x-c++src]... Step #8: - [365/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [366/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/LIRecord.cpp [Content-Type=text/x-c++src]... Step #8: - [367/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [367/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [368/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/Rejistry.cpp [Content-Type=text/x-c++src]... Step #8: - [368/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [369/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [370/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/HBIN.h [Content-Type=text/x-chdr]... Step #8: - [371/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [371/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/Cell.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/EmptySubkeyList.h [Content-Type=text/x-chdr]... Step #8: - [371/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [371/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [372/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryValue.h [Content-Type=text/x-chdr]... Step #8: - [373/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [373/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [374/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [375/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [376/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryValue.cpp [Content-Type=text/x-c++src]... Step #8: - [377/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [378/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [378/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [379/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [380/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [381/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [382/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [383/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [384/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [385/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/DBRecord.cpp [Content-Type=text/x-c++src]... Step #8: - [386/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [386/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/Cell.cpp [Content-Type=text/x-c++src]... Step #8: - [386/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [387/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/Record.h [Content-Type=text/x-chdr]... Step #8: - [387/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [388/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryHiveFile.h [Content-Type=text/x-chdr]... Step #8: - [389/1.3k files][359.9 MiB/464.4 MiB] 77% Done - [389/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/LIRecord.h [Content-Type=text/x-chdr]... Step #8: - [389/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/ValueData.cpp [Content-Type=text/x-c++src]... Step #8: - [389/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryKey.cpp [Content-Type=text/x-c++src]... Step #8: - [389/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/VKRecord.cpp [Content-Type=text/x-c++src]... Step #8: - [389/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/SubkeyListRecord.h [Content-Type=text/x-chdr]... Step #8: - [389/1.3k files][359.9 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RIRecord.h [Content-Type=text/x-chdr]... Step #8: - [389/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RejistryException.h [Content-Type=text/x-chdr]... Step #8: - [389/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryKey.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.cpp [Content-Type=text/x-c++src]... Step #8: - [389/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [389/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [390/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryHiveFile.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryParseException.h [Content-Type=text/x-chdr]... Step #8: - [390/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/VKRecord.h [Content-Type=text/x-chdr]... Step #8: - [390/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [390/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/NKRecord.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryByteBuffer.cpp [Content-Type=text/x-c++src]... Step #8: - [390/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/Buffer.h [Content-Type=text/x-chdr]... Step #8: - [390/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [390/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/NKRecord.h [Content-Type=text/x-chdr]... Step #8: - [391/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/ValueData.h [Content-Type=text/x-chdr]... Step #8: - [391/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/ByteBuffer.h [Content-Type=text/x-chdr]... Step #8: - [391/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/ByteBuffer.cpp [Content-Type=text/x-c++src]... Step #8: - [392/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [392/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [392/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [393/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [394/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/REGFHeader.h [Content-Type=text/x-chdr]... Step #8: - [394/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [395/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [396/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/DBRecord.h [Content-Type=text/x-chdr]... Step #8: - [396/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [397/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/Rejistry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/REGFHeader.cpp [Content-Type=text/x-c++src]... Step #8: - [397/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [397/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/SubkeyListRecord.cpp [Content-Type=text/x-c++src]... Step #8: - [398/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [398/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [399/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/HBIN.cpp [Content-Type=text/x-c++src]... Step #8: - [399/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RejistryException.cpp [Content-Type=text/x-c++src]... Step #8: - [399/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/DBIndirectRecord.cpp [Content-Type=text/x-c++src]... Step #8: - [400/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [400/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/LFRecord.h [Content-Type=text/x-chdr]... Step #8: - [401/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/LHRecord.cpp [Content-Type=text/x-c++src]... Step #8: - [401/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [401/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [402/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [403/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [404/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [405/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.cpp [Content-Type=text/x-c++src]... Step #8: - [405/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/ValueListRecord.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RIRecord.cpp [Content-Type=text/x-c++src]... Step #8: - [405/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [405/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [406/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [407/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryHive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/LHRecord.h [Content-Type=text/x-chdr]... Step #8: - [407/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [408/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/hashdb/test_idxonly.cpp [Content-Type=text/x-c++src]... Step #8: - [408/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [408/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/BinaryBlock.h [Content-Type=text/x-chdr]... Step #8: - [409/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [410/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [410/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/include/librejistry++.h [Content-Type=text/x-chdr]... Step #8: - [410/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/catch_runner.cpp [Content-Type=text/x-c++src]... Step #8: - [410/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/base/test_tsk_error.cpp [Content-Type=text/x-c++src]... Step #8: - [411/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/Record.cpp [Content-Type=text/x-c++src]... Step #8: - [411/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [411/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/Buffer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_fs_name.cpp [Content-Type=text/x-c++src]... Step #8: - [411/1.3k files][360.0 MiB/464.4 MiB] 77% Done - [411/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/DBIndirectRecord.h [Content-Type=text/x-chdr]... Step #8: \ [411/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [412/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [413/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [414/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [415/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/hashdb/test_incase.cpp [Content-Type=text/x-c++src]... Step #8: \ [416/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [417/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [417/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/hashdb/test_binsrch_index.cpp [Content-Type=text/x-c++src]... Step #8: \ [418/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [419/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [419/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [420/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_fs_file.cpp [Content-Type=text/x-c++src]... Step #8: \ [420/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_ffs.cpp [Content-Type=text/x-c++src]... Step #8: \ [420/1.3k files][360.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_fls.cpp [Content-Type=text/x-c++src]... Step #8: \ [421/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [422/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [422/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [423/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [424/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [425/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [426/1.3k files][360.0 MiB/464.4 MiB] 77% Done \ [427/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [428/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [429/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [430/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [431/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [432/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [433/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_fs_load.cpp [Content-Type=text/x-c++src]... Step #8: \ [433/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_fs_types.cpp [Content-Type=text/x-c++src]... Step #8: \ [433/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [434/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_ntfs.cpp [Content-Type=text/x-c++src]... Step #8: \ [435/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_fatfs.cpp [Content-Type=text/x-c++src]... Step #8: \ [435/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [435/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [436/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [437/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [438/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_aff4.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.h [Content-Type=text/x-chdr]... Step #8: \ [438/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [438/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_dcalc_lib.cpp [Content-Type=text/x-c++src]... Step #8: \ [438/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_fs_attr.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_nofs_misc.cpp [Content-Type=text/x-c++src]... Step #8: \ [438/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [438/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [439/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_fs_dir.cpp [Content-Type=text/x-c++src]... Step #8: \ [439/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_unix_misc.cpp [Content-Type=text/x-c++src]... Step #8: \ [439/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [440/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/hashdb/test_hashkeeper.cpp [Content-Type=text/x-c++src]... Step #8: \ [440/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_xfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: \ [440/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_dls_lib.cpp [Content-Type=text/x-c++src]... Step #8: \ [440/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/fs/test_dcat_lib.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_img_io.cpp [Content-Type=text/x-c++src]... Step #8: \ [440/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [441/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [441/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [442/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/util/test_crypto.cpp [Content-Type=text/x-c++src]... Step #8: \ [443/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [443/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [444/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [445/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [446/1.3k files][360.1 MiB/464.4 MiB] 77% Done \ [447/1.3k files][360.1 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_img.h [Content-Type=text/x-chdr]... Step #8: \ [448/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [449/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [449/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [450/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [451/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_vmdk.cpp [Content-Type=text/x-c++src]... Step #8: \ [451/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [452/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [453/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [454/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/legacy/read_apis.cpp [Content-Type=text/x-c++src]... Step #8: \ [454/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [455/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [456/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [457/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [458/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [459/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [460/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [461/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [462/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [463/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [464/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_raw.cpp [Content-Type=text/x-c++src]... Step #8: \ [464/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_vhd.cpp [Content-Type=text/x-c++src]... Step #8: \ [464/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_ewf.cpp [Content-Type=text/x-c++src]... Step #8: \ [464/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_mult_files.cpp [Content-Type=text/x-c++src]... Step #8: \ [464/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [465/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_img_open.cpp [Content-Type=text/x-c++src]... Step #8: \ [465/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_qcow.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tsk/img/test_img_types.cpp [Content-Type=text/x-c++src]... Step #8: \ [465/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [465/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tools/test_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [465/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tools/tsk_cli_runner.cpp [Content-Type=text/x-c++src]... Step #8: \ [465/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tools/tsk_tempfile.cpp [Content-Type=text/x-c++src]... Step #8: \ [465/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [466/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [467/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [468/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tools/test_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tools/tsk_tempfile.h [Content-Type=text/x-chdr]... Step #8: \ [468/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [469/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/legacy/fs_fname_apis.cpp [Content-Type=text/x-c++src]... Step #8: \ [469/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/tools/test_cli_runner.cpp [Content-Type=text/x-c++src]... Step #8: \ [469/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [469/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [470/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/legacy/tsk_thread.h [Content-Type=text/x-chdr]... Step #8: \ [470/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [471/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/legacy/fs_thread_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [471/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/legacy/fs_attrlist_apis.cpp [Content-Type=text/x-c++src]... Step #8: \ [471/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/legacy/tsk_thread.cpp [Content-Type=text/x-c++src]... Step #8: \ [471/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [472/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [473/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [474/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/fiwalk/fiwalk_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [474/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [475/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/util.cpp [Content-Type=text/x-c++src]... Step #8: \ [476/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [477/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [477/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/test/img_dump/img_dump.cpp [Content-Type=text/x-c++src]... Step #8: \ [477/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [478/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/autotools/tsk_gettimes.cpp [Content-Type=text/x-c++src]... Step #8: \ [479/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [479/1.3k files][360.2 MiB/464.4 MiB] 77% Done \ [480/1.3k files][360.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/autotools/tsk_comparedir.h [Content-Type=text/x-chdr]... Step #8: \ [480/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [481/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [482/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/autotools/tsk_comparedir.cpp [Content-Type=text/x-c++src]... Step #8: \ [482/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/autotools/tsk_loaddb.cpp [Content-Type=text/x-c++src]... Step #8: \ [482/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/autotools/tsk_imageinfo.cpp [Content-Type=text/x-c++src]... Step #8: \ [482/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [483/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/autotools/tsk_recover.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/blkstat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/jcat.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/ffind.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/fls.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/base64.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/blkcat.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/blkcalc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/ils.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/jls.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/fsstat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/icat.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/istat.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/usnjls.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/fscheck.cpp [Content-Type=text/x-c++src]... Step #8: \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [484/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [485/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/ifind.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/fcat.cpp [Content-Type=text/x-c++src]... Step #8: \ [485/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [485/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fstools/blkls.cpp [Content-Type=text/x-c++src]... Step #8: \ [485/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/imgtools/img_cat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/util.h [Content-Type=text/x-chdr]... Step #8: \ [485/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [485/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/imgtools/img_stat.cpp [Content-Type=text/x-c++src]... Step #8: \ [485/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [486/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [487/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [488/1.3k files][360.3 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/hashtools/hfind.cpp [Content-Type=text/x-c++src]... Step #8: \ [489/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [489/1.3k files][360.3 MiB/464.4 MiB] 77% Done \ [490/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [491/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [492/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/hashtools/sha1.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/hashtools/md5.c [Content-Type=text/x-csrc]... Step #8: \ [492/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/vstools/mmls.cpp [Content-Type=text/x-c++src]... Step #8: \ [492/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [493/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [494/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [495/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [496/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/vstools/mmcat.cpp [Content-Type=text/x-c++src]... Step #8: \ [496/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [497/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/vstools/mmstat.cpp [Content-Type=text/x-c++src]... Step #8: \ [498/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [498/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [499/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [500/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/pooltools/pstat.cpp [Content-Type=text/x-c++src]... Step #8: \ [500/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [501/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/content.cpp [Content-Type=text/x-c++src]... Step #8: \ [501/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/plugin.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/hexbuf.h [Content-Type=text/x-chdr]... Step #8: \ [501/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [502/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [502/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/content.h [Content-Type=text/x-chdr]... Step #8: \ [503/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [503/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/unicode_escape.h [Content-Type=text/x-chdr]... Step #8: \ [503/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/dfxml.h [Content-Type=text/x-chdr]... Step #8: \ [503/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/utils.h [Content-Type=text/x-chdr]... Step #8: \ [503/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/fiwalk_tsk.cpp [Content-Type=text/x-c++src]... Step #8: \ [503/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/dfxml.cpp [Content-Type=text/x-c++src]... Step #8: \ [504/1.3k files][360.4 MiB/464.4 MiB] 77% Done \ [504/1.3k files][360.4 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/lua_utf8.c [Content-Type=text/x-csrc]... Step #8: \ [505/1.3k files][360.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/fiwalk.cpp [Content-Type=text/x-c++src]... Step #8: \ [505/1.3k files][360.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/arff.h [Content-Type=text/x-chdr]... Step #8: \ [505/1.3k files][360.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/hexbuf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/hash_t.h [Content-Type=text/x-chdr]... Step #8: \ [505/1.3k files][360.5 MiB/464.4 MiB] 77% Done \ [505/1.3k files][360.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/unicode_escape.cpp [Content-Type=text/x-c++src]... Step #8: \ [505/1.3k files][360.5 MiB/464.4 MiB] 77% Done \ [505/1.3k files][360.5 MiB/464.4 MiB] 77% Done \ [506/1.3k files][360.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/sha2.h [Content-Type=text/x-chdr]... Step #8: \ [506/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [507/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [507/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [508/1.3k files][360.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/base64.h [Content-Type=text/x-chdr]... Step #8: \ [509/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [509/1.3k files][360.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/plugin.h [Content-Type=text/x-chdr]... Step #8: \ [509/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [510/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [511/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [512/1.3k files][360.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/sha2.c [Content-Type=text/x-csrc]... Step #8: \ [512/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [513/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [514/1.3k files][360.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/fiwalk.h [Content-Type=text/x-chdr]... Step #8: \ [514/1.3k files][360.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/fiwalk_main.cpp [Content-Type=text/x-c++src]... Step #8: \ [514/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [515/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [516/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [517/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [518/1.3k files][360.6 MiB/464.4 MiB] 77% Done \ [519/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/src/arff.cpp [Content-Type=text/x-c++src]... Step #8: \ [519/1.3k files][360.7 MiB/464.4 MiB] 77% Done | | [520/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/fiwalk/plugins/jpeg_extract.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegFileInfo.h [Content-Type=text/x-chdr]... Step #8: | [520/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [520/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [521/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [522/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [523/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [524/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [525/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/ReportUtil.h [Content-Type=text/x-chdr]... Step #8: | [526/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [527/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [527/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [528/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/TskFindFiles.h [Content-Type=text/x-chdr]... Step #8: | [528/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [529/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [530/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [531/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [532/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [533/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegParser.h [Content-Type=text/x-chdr]... Step #8: | [534/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [534/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [535/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/TskHelper.cpp [Content-Type=text/x-c++src]... Step #8: | [536/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.h [Content-Type=text/x-chdr]... Step #8: | [536/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/json.h [Content-Type=text/x-chdr]... Step #8: | [536/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.h [Content-Type=text/x-chdr]... Step #8: | [536/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/DriveUtil.h [Content-Type=text/x-chdr]... Step #8: | [536/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [536/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/UserAccount.h [Content-Type=text/x-chdr]... Step #8: | [536/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegFileInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [536/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.cpp [Content-Type=text/x-c++src]... Step #8: | [536/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [537/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.cpp [Content-Type=text/x-c++src]... Step #8: | [537/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [538/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.cpp [Content-Type=text/x-c++src]... Step #8: | [539/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [540/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [540/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [541/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/UserAccount.cpp [Content-Type=text/x-c++src]... Step #8: | [541/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [541/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegKey.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.h [Content-Type=text/x-chdr]... Step #8: | [541/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [541/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [542/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/FileExtractor.cpp [Content-Type=text/x-c++src]... Step #8: | [543/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [544/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [544/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [545/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.h [Content-Type=text/x-chdr]... Step #8: | [546/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [546/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [547/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [548/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.cpp [Content-Type=text/x-c++src]... Step #8: | [549/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [550/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [551/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [551/1.3k files][360.7 MiB/464.4 MiB] 77% Done | [552/1.3k files][360.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegistryLoader.h [Content-Type=text/x-chdr]... Step #8: | [552/1.3k files][360.8 MiB/464.4 MiB] 77% Done | [553/1.3k files][360.8 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegistryLoader.cpp [Content-Type=text/x-c++src]... Step #8: | [553/1.3k files][360.8 MiB/464.4 MiB] 77% Done | [554/1.3k files][360.8 MiB/464.4 MiB] 77% Done | [555/1.3k files][360.8 MiB/464.4 MiB] 77% Done | [556/1.3k files][360.8 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.cpp [Content-Type=text/x-c++src]... Step #8: | [557/1.3k files][360.8 MiB/464.4 MiB] 77% Done | [557/1.3k files][360.8 MiB/464.4 MiB] 77% Done | [558/1.3k files][360.8 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/ReportUtil.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.h [Content-Type=text/x-chdr]... Step #8: | [558/1.3k files][360.8 MiB/464.4 MiB] 77% Done | [558/1.3k files][361.0 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.h [Content-Type=text/x-chdr]... Step #8: | [558/1.3k files][361.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/FileExtractor.h [Content-Type=text/x-chdr]... Step #8: | [558/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [559/1.3k files][361.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/DriveUtil.cpp [Content-Type=text/x-c++src]... Step #8: | [559/1.3k files][361.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegVal.h [Content-Type=text/x-chdr]... Step #8: | [559/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [560/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [561/1.3k files][361.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/Version.h [Content-Type=text/x-chdr]... Step #8: | [561/1.3k files][361.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegKey.h [Content-Type=text/x-chdr]... Step #8: | [561/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [561/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [562/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [563/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [564/1.3k files][361.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegHiveType.h [Content-Type=text/x-chdr]... Step #8: | [564/1.3k files][361.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/TskFindFiles.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.h [Content-Type=text/x-chdr]... Step #8: | [564/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [564/1.3k files][361.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/tsk_logical_imager.cpp [Content-Type=text/x-c++src]... Step #8: | [564/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [565/1.3k files][361.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegParser.cpp [Content-Type=text/x-c++src]... Step #8: | [565/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [566/1.3k files][361.5 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.cpp [Content-Type=text/x-c++src]... Step #8: | [566/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [567/1.3k files][361.5 MiB/464.4 MiB] 77% Done | [568/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [569/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.h [Content-Type=text/x-chdr]... Step #8: | [569/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [570/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [571/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.cpp [Content-Type=text/x-c++src]... Step #8: | [571/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [571/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [572/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [573/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.h [Content-Type=text/x-chdr]... Step #8: | [573/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [574/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/RegVal.cpp [Content-Type=text/x-c++src]... Step #8: | [574/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/srchtools/sigfind.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/TskHelper.h [Content-Type=text/x-chdr]... Step #8: | [574/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [574/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.cpp [Content-Type=text/x-c++src]... Step #8: | [574/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/tools/srchtools/srch_strings.c [Content-Type=text/x-csrc]... Step #8: | [574/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/vendors/catch.hpp [Content-Type=text/x-c++hdr]... Step #8: | [574/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [575/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [576/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/vendors/sqlite3.c [Content-Type=text/x-csrc]... Step #8: | [576/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/vendors/sqlite3.h [Content-Type=text/x-chdr]... Step #8: | [576/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [577/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [578/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.cpp [Content-Type=text/x-c++src]... Step #8: | [578/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [579/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/bindings/java/jni/auto_db_java.cpp [Content-Type=text/x-c++src]... Step #8: | [579/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.h [Content-Type=text/x-chdr]... Step #8: | [579/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/bindings/java/jni/auto_db_java.h [Content-Type=text/x-chdr]... Step #8: | [579/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [580/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [581/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [582/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [583/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/samples/callback-cpp-style.cpp [Content-Type=text/x-c++src]... Step #8: | [584/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [585/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [585/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [586/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [587/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/samples/callback-style.cpp [Content-Type=text/x-c++src]... Step #8: | [588/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [589/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [589/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [590/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/samples/posix-cpp-style.cpp [Content-Type=text/x-c++src]... Step #8: | [590/1.3k files][361.6 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/ossfuzz/mmls_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [591/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [591/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [592/1.3k files][361.6 MiB/464.4 MiB] 77% Done | [593/1.3k files][361.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/samples/posix-style.cpp [Content-Type=text/x-c++src]... Step #8: | [593/1.3k files][361.7 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [593/1.3k files][362.2 MiB/464.4 MiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/ossfuzz/mem_img.h [Content-Type=text/x-chdr]... Step #8: | [594/1.3k files][362.3 MiB/464.4 MiB] 78% Done | [594/1.3k files][362.3 MiB/464.4 MiB] 78% Done | [595/1.3k files][363.0 MiB/464.4 MiB] 78% Done | [596/1.3k files][363.0 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/sleuthkit/ossfuzz/fls_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: | [596/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: | [596/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: | [596/1.3k files][363.1 MiB/464.4 MiB] 78% Done | [597/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: | [597/1.3k files][363.1 MiB/464.4 MiB] 78% Done | [598/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: | [598/1.3k files][363.1 MiB/464.4 MiB] 78% Done | [598/1.3k files][363.1 MiB/464.4 MiB] 78% Done | [599/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: | [599/1.3k files][363.1 MiB/464.4 MiB] 78% Done | [600/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [600/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: | [600/1.3k files][363.1 MiB/464.4 MiB] 78% Done | [601/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: | [601/1.3k files][363.1 MiB/464.4 MiB] 78% Done | [602/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [602/1.3k files][363.1 MiB/464.4 MiB] 78% Done | [603/1.3k files][363.1 MiB/464.4 MiB] 78% Done | [604/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: | [604/1.3k files][363.1 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: | [604/1.3k files][363.1 MiB/464.4 MiB] 78% Done | [605/1.3k files][363.2 MiB/464.4 MiB] 78% Done | [605/1.3k files][363.2 MiB/464.4 MiB] 78% Done | [606/1.3k files][363.2 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: | [606/1.3k files][363.2 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: | [606/1.3k files][363.7 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: | [606/1.3k files][364.6 MiB/464.4 MiB] 78% Done | [607/1.3k files][364.9 MiB/464.4 MiB] 78% Done | [608/1.3k files][365.4 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [608/1.3k files][365.9 MiB/464.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [609/1.3k files][366.2 MiB/464.4 MiB] 78% Done | [609/1.3k files][366.2 MiB/464.4 MiB] 78% Done | [610/1.3k files][366.5 MiB/464.4 MiB] 78% Done | [611/1.3k files][366.8 MiB/464.4 MiB] 78% Done | [612/1.3k files][367.0 MiB/464.4 MiB] 79% Done | [613/1.3k files][367.3 MiB/464.4 MiB] 79% Done | [614/1.3k files][367.3 MiB/464.4 MiB] 79% Done | [615/1.3k files][367.3 MiB/464.4 MiB] 79% Done | [616/1.3k files][368.3 MiB/464.4 MiB] 79% Done | [617/1.3k files][368.3 MiB/464.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: | [617/1.3k files][368.6 MiB/464.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: | [617/1.3k files][369.4 MiB/464.4 MiB] 79% Done | [618/1.3k files][370.2 MiB/464.4 MiB] 79% Done | [619/1.3k files][370.2 MiB/464.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [620/1.3k files][370.4 MiB/464.4 MiB] 79% Done | [620/1.3k files][370.4 MiB/464.4 MiB] 79% Done | [621/1.3k files][370.9 MiB/464.4 MiB] 79% Done | [622/1.3k files][370.9 MiB/464.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [622/1.3k files][371.2 MiB/464.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: | [622/1.3k files][371.7 MiB/464.4 MiB] 80% Done | [623/1.3k files][372.0 MiB/464.4 MiB] 80% Done | [624/1.3k files][372.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [624/1.3k files][372.2 MiB/464.4 MiB] 80% Done | [624/1.3k files][372.2 MiB/464.4 MiB] 80% Done | [625/1.3k files][372.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [625/1.3k files][372.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: | [625/1.3k files][372.2 MiB/464.4 MiB] 80% Done | [626/1.3k files][372.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [626/1.3k files][372.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: | [627/1.3k files][372.2 MiB/464.4 MiB] 80% Done | [627/1.3k files][372.2 MiB/464.4 MiB] 80% Done | [628/1.3k files][372.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: | [629/1.3k files][372.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [629/1.3k files][372.2 MiB/464.4 MiB] 80% Done | [629/1.3k files][372.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: | [629/1.3k files][372.3 MiB/464.4 MiB] 80% Done | [630/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [631/1.3k files][372.3 MiB/464.4 MiB] 80% Done | [631/1.3k files][372.3 MiB/464.4 MiB] 80% Done | [632/1.3k files][372.3 MiB/464.4 MiB] 80% Done | [633/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: | [633/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [633/1.3k files][372.3 MiB/464.4 MiB] 80% Done | [633/1.3k files][372.3 MiB/464.4 MiB] 80% Done | [634/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: | [634/1.3k files][372.3 MiB/464.4 MiB] 80% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: / [635/1.3k files][372.3 MiB/464.4 MiB] 80% Done / [635/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: / [636/1.3k files][372.3 MiB/464.4 MiB] 80% Done / [637/1.3k files][372.3 MiB/464.4 MiB] 80% Done / [637/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: / [637/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: / [637/1.3k files][372.3 MiB/464.4 MiB] 80% Done / [638/1.3k files][372.3 MiB/464.4 MiB] 80% Done / [639/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: / [639/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: / [639/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: / [639/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: / [639/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: / [639/1.3k files][372.3 MiB/464.4 MiB] 80% Done / [639/1.3k files][372.3 MiB/464.4 MiB] 80% Done / [639/1.3k files][372.3 MiB/464.4 MiB] 80% Done / [640/1.3k files][372.3 MiB/464.4 MiB] 80% Done / [641/1.3k files][372.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: / [641/1.3k files][372.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: / [641/1.3k files][372.6 MiB/464.4 MiB] 80% Done / [642/1.3k files][372.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: / [642/1.3k files][372.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: / [642/1.3k files][372.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: / [642/1.3k files][372.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: / [643/1.3k files][372.6 MiB/464.4 MiB] 80% Done / [643/1.3k files][372.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: / [643/1.3k files][372.6 MiB/464.4 MiB] 80% Done / [644/1.3k files][372.6 MiB/464.4 MiB] 80% Done / [645/1.3k files][372.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: / [645/1.3k files][372.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: / [645/1.3k files][372.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: / [645/1.3k files][372.9 MiB/464.4 MiB] 80% Done / [646/1.3k files][372.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: / [647/1.3k files][372.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [647/1.3k files][372.9 MiB/464.4 MiB] 80% Done / [647/1.3k files][372.9 MiB/464.4 MiB] 80% Done / [648/1.3k files][372.9 MiB/464.4 MiB] 80% Done / [649/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [649/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [649/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [649/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [650/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [650/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [651/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: / [651/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [651/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [652/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destroy.h [Content-Type=text/x-chdr]... Step #8: / [652/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [652/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [653/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [653/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: / [653/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: / [653/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: / [653/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [653/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: / [653/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: / [653/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [654/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [655/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: / [655/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [656/1.3k files][373.2 MiB/464.4 MiB] 80% Done / [656/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: / [656/1.3k files][373.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [657/1.3k files][373.3 MiB/464.4 MiB] 80% Done / [658/1.3k files][373.3 MiB/464.4 MiB] 80% Done / [658/1.3k files][373.3 MiB/464.4 MiB] 80% Done / [659/1.3k files][373.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [659/1.3k files][373.3 MiB/464.4 MiB] 80% Done / [660/1.3k files][373.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [660/1.3k files][373.3 MiB/464.4 MiB] 80% Done / [660/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [661/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [662/1.3k files][373.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [663/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [663/1.3k files][373.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: / [664/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [664/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [665/1.3k files][373.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [666/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [666/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [667/1.3k files][373.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [667/1.3k files][373.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [667/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [667/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [668/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [669/1.3k files][373.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: / [669/1.3k files][373.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: / [669/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [670/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [670/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [671/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [672/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [673/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [674/1.3k files][373.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/private_constructor_tag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [674/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [674/1.3k files][373.4 MiB/464.4 MiB] 80% Done / [675/1.3k files][373.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [675/1.3k files][373.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: / [675/1.3k files][373.5 MiB/464.4 MiB] 80% Done / [676/1.3k files][373.5 MiB/464.4 MiB] 80% Done / [677/1.3k files][373.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [677/1.3k files][373.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: / [677/1.3k files][373.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: / [677/1.3k files][373.5 MiB/464.4 MiB] 80% Done / [678/1.3k files][373.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: / [678/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/vector.h [Content-Type=text/x-chdr]... Step #8: / [679/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [680/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [680/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [681/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__vector/comparison.h [Content-Type=text/x-chdr]... Step #8: / [681/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each.h [Content-Type=text/x-chdr]... Step #8: / [681/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [682/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [682/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [683/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [684/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [685/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [686/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [687/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: / [687/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [688/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: / [689/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [689/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: / [690/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: / [690/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: / [690/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: / [690/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [690/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [691/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: / [691/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [691/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [692/1.3k files][373.6 MiB/464.4 MiB] 80% Done / [693/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: / [693/1.3k files][373.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: / [693/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [693/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [694/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [695/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [696/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: / [696/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: / [696/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: / [696/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [696/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: / [697/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [697/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [698/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: / [699/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [700/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [700/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [700/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: / [701/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [701/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [702/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [703/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [704/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [704/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [705/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [706/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [707/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [708/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [709/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [709/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [710/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [711/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [711/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [712/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [713/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [714/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]... Step #8: / [714/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [715/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: / [716/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [716/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [717/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]... Step #8: / [717/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [718/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [719/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [720/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [720/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: / [720/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [720/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [721/1.3k files][373.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ostream/basic_ostream.h [Content-Type=text/x-chdr]... Step #8: / [721/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [722/1.3k files][373.7 MiB/464.4 MiB] 80% Done / [723/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [724/1.3k files][373.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ostream/put_character_sequence.h [Content-Type=text/x-chdr]... Step #8: / [725/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [725/1.3k files][373.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale_dir/pad_and_output.h [Content-Type=text/x-chdr]... Step #8: / [725/1.3k files][373.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: / [726/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [726/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [727/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [728/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [729/1.3k files][373.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: / [729/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [730/1.3k files][373.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/support/pthread.h [Content-Type=text/x-chdr]... Step #8: / [731/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [731/1.3k files][373.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: / [731/1.3k files][373.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: / [732/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [732/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [733/1.3k files][373.8 MiB/464.4 MiB] 80% Done / [734/1.3k files][373.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: / [734/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [735/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [736/1.3k files][373.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: / [736/1.3k files][373.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: / [736/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [737/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [738/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [739/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [740/1.3k files][373.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: / [740/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [741/1.3k files][373.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: / [741/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [742/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [743/1.3k files][373.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: / [743/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [743/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [744/1.3k files][373.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]... Step #8: / [744/1.3k files][373.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/bit_log2.h [Content-Type=text/x-chdr]... Step #8: / [745/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [746/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [746/1.3k files][373.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: / [746/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [747/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [748/1.3k files][373.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/nullptr_t.h [Content-Type=text/x-chdr]... Step #8: / [748/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [749/1.3k files][373.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [749/1.3k files][373.9 MiB/464.4 MiB] 80% Done / [750/1.3k files][374.0 MiB/464.4 MiB] 80% Done / [751/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/sanitizers.h [Content-Type=text/x-chdr]... Step #8: / [751/1.3k files][374.0 MiB/464.4 MiB] 80% Done / [752/1.3k files][374.0 MiB/464.4 MiB] 80% Done / [753/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: / [753/1.3k files][374.0 MiB/464.4 MiB] 80% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: - [753/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: - [753/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [754/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: - [754/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_wchar_t.h [Content-Type=text/x-chdr]... Step #8: - [754/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: - [754/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: - [754/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: - [755/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: - [755/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [755/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [755/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [756/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [757/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/libtsk.h [Content-Type=text/x-chdr]... Step #8: - [757/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/tsk_tools_i.h [Content-Type=text/x-chdr]... Step #8: - [757/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [758/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [759/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [760/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/img_bfio_handle.h [Content-Type=text/x-chdr]... Step #8: - [760/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [761/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/pool_read.cpp [Content-Type=text/x-c++src]... Step #8: - [761/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/pool_types.cpp [Content-Type=text/x-c++src]... Step #8: - [761/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/apfs_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [761/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/pool_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: - [761/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/tsk_apfs.hpp [Content-Type=text/x-c++hdr]... Step #8: - [762/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [762/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/apfs_pool_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: - [762/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [763/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [764/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/tsk_pool.h [Content-Type=text/x-chdr]... Step #8: - [764/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/tsk_apfs.h [Content-Type=text/x-chdr]... Step #8: - [764/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [765/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/lvm_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [765/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [766/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [767/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/apfs_pool_compat.cpp [Content-Type=text/x-c++src]... Step #8: - [767/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/lvm_pool_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: - [767/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [768/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/pool_open.cpp [Content-Type=text/x-c++src]... Step #8: - [768/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/img_bfio_handle.cpp [Content-Type=text/x-c++src]... Step #8: - [768/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [769/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/tsk_lvm.hpp [Content-Type=text/x-c++hdr]... Step #8: - [769/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/tsk_pool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [769/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [770/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/pool/lvm_pool_compat.cpp [Content-Type=text/x-c++src]... Step #8: - [770/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/tsk_sun.h [Content-Type=text/x-chdr]... Step #8: - [770/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/mm_types.c [Content-Type=text/x-csrc]... Step #8: - [770/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/tsk_is_image_supported.h [Content-Type=text/x-chdr]... Step #8: - [770/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [771/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/sun.c [Content-Type=text/x-csrc]... Step #8: - [771/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [772/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/tsk_bsd.h [Content-Type=text/x-chdr]... Step #8: - [772/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [773/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/dos.c [Content-Type=text/x-csrc]... Step #8: - [773/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [774/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [775/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/gpt.c [Content-Type=text/x-csrc]... Step #8: - [775/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [776/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [777/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [778/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [779/1.3k files][374.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/mm_part.c [Content-Type=text/x-csrc]... Step #8: - [779/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [780/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [781/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [782/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [783/1.3k files][374.0 MiB/464.4 MiB] 80% Done - [784/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [785/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [786/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [787/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [788/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [789/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [790/1.3k files][374.1 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/mm_open.c [Content-Type=text/x-csrc]... Step #8: - [790/1.3k files][374.1 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/tsk_mac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/tsk_dos.h [Content-Type=text/x-chdr]... Step #8: - [790/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [790/1.3k files][374.1 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/mm_io.c [Content-Type=text/x-csrc]... Step #8: - [790/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [791/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [792/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [793/1.3k files][374.1 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/tsk_vs.h [Content-Type=text/x-chdr]... Step #8: - [794/1.3k files][374.1 MiB/464.4 MiB] 80% Done - [794/1.3k files][374.1 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/mac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/tsk_gpt.h [Content-Type=text/x-chdr]... Step #8: - [794/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [794/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/tsk_vs_i.h [Content-Type=text/x-chdr]... Step #8: - [794/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/auto.cpp [Content-Type=text/x-c++src]... Step #8: - [794/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/vs/bsd.c [Content-Type=text/x-csrc]... Step #8: - [794/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/auto_db.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/is_image_supported.cpp [Content-Type=text/x-c++src]... Step #8: - [794/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [794/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/tsk_auto_i.h [Content-Type=text/x-chdr]... Step #8: - [794/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/tsk_auto.h [Content-Type=text/x-chdr]... Step #8: - [794/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/guid.cpp [Content-Type=text/x-c++src]... Step #8: - [794/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [795/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/tsk_db.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/tsk_case_db.h [Content-Type=text/x-chdr]... Step #8: - [795/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [795/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/tsk_db_sqlite.h [Content-Type=text/x-chdr]... Step #8: - [795/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/guid.h [Content-Type=text/x-chdr]... Step #8: - [795/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/tsk_db.h [Content-Type=text/x-chdr]... Step #8: - [795/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/db_sqlite.cpp [Content-Type=text/x-c++src]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_os_cpp.h [Content-Type=text/x-chdr]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_list.c [Content-Type=text/x-csrc]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/mymalloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_lock.c [Content-Type=text/x-csrc]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_endian.c [Content-Type=text/x-csrc]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_base_i.h [Content-Type=text/x-chdr]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/XGetopt.c [Content-Type=text/x-csrc]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_error.c [Content-Type=text/x-csrc]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/sha1c.c [Content-Type=text/x-csrc]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/auto/case_db.cpp [Content-Type=text/x-c++src]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_os.h [Content-Type=text/x-chdr]... Step #8: - [796/1.3k files][374.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_error_win32.cpp [Content-Type=text/x-c++src]... Step #8: - [797/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [798/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [799/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [800/1.3k files][374.2 MiB/464.4 MiB] 80% Done - [800/1.3k files][374.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/crc.h [Content-Type=text/x-chdr]... Step #8: - [801/1.3k files][374.3 MiB/464.4 MiB] 80% Done - [802/1.3k files][374.3 MiB/464.4 MiB] 80% Done - [803/1.3k files][374.3 MiB/464.4 MiB] 80% Done - [804/1.3k files][374.3 MiB/464.4 MiB] 80% Done - [805/1.3k files][374.3 MiB/464.4 MiB] 80% Done - [806/1.3k files][374.3 MiB/464.4 MiB] 80% Done - [807/1.3k files][374.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/crc.c [Content-Type=text/x-csrc]... Step #8: - [807/1.3k files][374.3 MiB/464.4 MiB] 80% Done - [807/1.3k files][374.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_unicode.c [Content-Type=text/x-csrc]... Step #8: - [807/1.3k files][374.3 MiB/464.4 MiB] 80% Done - [807/1.3k files][374.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/md5c.c [Content-Type=text/x-csrc]... Step #8: - [807/1.3k files][374.3 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_unicode.h [Content-Type=text/x-chdr]... Step #8: - [807/1.3k files][374.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_base_i.c [Content-Type=text/x-csrc]... Step #8: - [807/1.3k files][374.4 MiB/464.4 MiB] 80% Done - [808/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [809/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [810/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [811/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_version.c [Content-Type=text/x-csrc]... Step #8: - [812/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [813/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [814/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [814/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [815/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/hdb_base.cpp [Content-Type=text/x-c++src]... Step #8: - [815/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_printf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb_i.h [Content-Type=text/x-chdr]... Step #8: - [815/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [815/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/md5sum.cpp [Content-Type=text/x-c++src]... Step #8: - [816/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [817/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [817/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [818/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [819/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/base/tsk_stack.c [Content-Type=text/x-csrc]... Step #8: - [819/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb.cpp [Content-Type=text/x-c++src]... Step #8: - [819/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [820/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/hashkeeper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/idxonly.cpp [Content-Type=text/x-c++src]... Step #8: - [821/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [821/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/nsrl.cpp [Content-Type=text/x-c++src]... Step #8: - [822/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [822/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/tsk_hashdb.h [Content-Type=text/x-chdr]... Step #8: - [823/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/binsrch_index.cpp [Content-Type=text/x-c++src]... Step #8: - [823/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [824/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [824/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/encase.cpp [Content-Type=text/x-c++src]... Step #8: - [825/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [825/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [825/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/sqlite_hdb.cpp [Content-Type=text/x-c++src]... Step #8: - [825/1.3k files][374.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/hashdb/tsk_hash_info.h [Content-Type=text/x-chdr]... Step #8: - [826/1.3k files][374.5 MiB/464.4 MiB] 80% Done - [826/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_yaffs.h [Content-Type=text/x-chdr]... Step #8: - [827/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [828/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [828/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_fatxxfs.h [Content-Type=text/x-chdr]... Step #8: - [828/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ffind_lib.cpp [Content-Type=text/x-c++src]... Step #8: - [828/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/encryptionHelper.cpp [Content-Type=text/x-c++src]... Step #8: - [829/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [829/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatxxfs_meta.cpp [Content-Type=text/x-c++src]... Step #8: - [829/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [830/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/decmpfs.cpp [Content-Type=text/x-c++src]... Step #8: - [831/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [831/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatfs_meta.cpp [Content-Type=text/x-c++src]... Step #8: - [831/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [832/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [833/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [834/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_iso9660.h [Content-Type=text/x-chdr]... Step #8: - [834/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_ntfs.h [Content-Type=text/x-chdr]... Step #8: - [834/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [835/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs_fs.hpp [Content-Type=text/x-c++hdr]... Step #8: - [836/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [836/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [837/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [838/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [839/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_ffs.h [Content-Type=text/x-chdr]... Step #8: - [840/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [841/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [842/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [843/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [843/1.3k files][374.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_exfatfs.h [Content-Type=text/x-chdr]... Step #8: - [843/1.3k files][374.6 MiB/464.4 MiB] 80% Done - [844/1.3k files][374.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/exfatfs_meta.cpp [Content-Type=text/x-c++src]... Step #8: - [844/1.3k files][374.7 MiB/464.4 MiB] 80% Done - [845/1.3k files][374.7 MiB/464.4 MiB] 80% Done - [846/1.3k files][374.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_xfs.h [Content-Type=text/x-chdr]... Step #8: - [847/1.3k files][374.7 MiB/464.4 MiB] 80% Done - [848/1.3k files][374.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_logical_fs.h [Content-Type=text/x-chdr]... Step #8: - [848/1.3k files][374.7 MiB/464.4 MiB] 80% Done - [849/1.3k files][374.7 MiB/464.4 MiB] 80% Done - [849/1.3k files][374.7 MiB/464.4 MiB] 80% Done - [850/1.3k files][374.7 MiB/464.4 MiB] 80% Done - [851/1.3k files][374.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_apfs.hpp [Content-Type=text/x-c++hdr]... Step #8: - [851/1.3k files][374.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/xfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: - [852/1.3k files][374.8 MiB/464.4 MiB] 80% Done - [852/1.3k files][374.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/lzvn.c [Content-Type=text/x-csrc]... Step #8: - [852/1.3k files][374.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/usn_journal.cpp [Content-Type=text/x-c++src]... Step #8: - [852/1.3k files][374.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/walk_cpp.cpp [Content-Type=text/x-c++src]... Step #8: - [852/1.3k files][374.9 MiB/464.4 MiB] 80% Done - [853/1.3k files][374.9 MiB/464.4 MiB] 80% Done - [854/1.3k files][374.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/btrfs.cpp [Content-Type=text/x-c++src]... Step #8: - [855/1.3k files][375.0 MiB/464.4 MiB] 80% Done - [855/1.3k files][375.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs_compat.cpp [Content-Type=text/x-c++src]... Step #8: - [855/1.3k files][375.0 MiB/464.4 MiB] 80% Done - [856/1.3k files][375.0 MiB/464.4 MiB] 80% Done - [857/1.3k files][375.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_types.c [Content-Type=text/x-csrc]... Step #8: - [857/1.3k files][375.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_inode.c [Content-Type=text/x-csrc]... Step #8: - [857/1.3k files][375.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_open.c [Content-Type=text/x-csrc]... Step #8: - [857/1.3k files][375.0 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ntfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: - [858/1.3k files][375.0 MiB/464.4 MiB] 80% Done - [858/1.3k files][375.0 MiB/464.4 MiB] 80% Done - [859/1.3k files][375.1 MiB/464.4 MiB] 80% Done - [860/1.3k files][375.1 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/hfs_unicompare.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_file.cpp [Content-Type=text/x-c++src]... Step #8: - [860/1.3k files][375.2 MiB/464.4 MiB] 80% Done - [860/1.3k files][375.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/dcalc_lib.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_block.c [Content-Type=text/x-csrc]... Step #8: - [860/1.3k files][375.2 MiB/464.4 MiB] 80% Done \ \ [860/1.3k files][375.2 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/usnjls_lib.cpp [Content-Type=text/x-c++src]... Step #8: \ [861/1.3k files][375.2 MiB/464.4 MiB] 80% Done \ [861/1.3k files][375.2 MiB/464.4 MiB] 80% Done \ [862/1.3k files][375.4 MiB/464.4 MiB] 80% Done \ [863/1.3k files][375.4 MiB/464.4 MiB] 80% Done \ [864/1.3k files][375.4 MiB/464.4 MiB] 80% Done \ [865/1.3k files][375.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/dls_lib.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/decmpfs.h [Content-Type=text/x-chdr]... Step #8: \ [865/1.3k files][375.4 MiB/464.4 MiB] 80% Done \ [865/1.3k files][375.4 MiB/464.4 MiB] 80% Done \ [866/1.3k files][375.4 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ils_lib.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ffs_dent.cpp [Content-Type=text/x-c++src]... Step #8: \ [866/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [867/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [868/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [868/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [869/1.3k files][375.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_apfs.h [Content-Type=text/x-chdr]... Step #8: \ [869/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [870/1.3k files][375.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs.cpp [Content-Type=text/x-c++src]... Step #8: \ [870/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [871/1.3k files][375.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_fatfs.h [Content-Type=text/x-chdr]... Step #8: \ [872/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [872/1.3k files][375.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/nofs_misc.cpp [Content-Type=text/x-c++src]... Step #8: \ [872/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [873/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [874/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [875/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [876/1.3k files][375.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/hfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: \ [876/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [877/1.3k files][375.5 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/dcat_lib.cpp [Content-Type=text/x-c++src]... Step #8: \ [878/1.3k files][375.5 MiB/464.4 MiB] 80% Done \ [878/1.3k files][375.6 MiB/464.4 MiB] 80% Done \ [879/1.3k files][375.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/xfs.cpp [Content-Type=text/x-c++src]... Step #8: \ [880/1.3k files][375.6 MiB/464.4 MiB] 80% Done \ [881/1.3k files][375.6 MiB/464.4 MiB] 80% Done \ [881/1.3k files][375.6 MiB/464.4 MiB] 80% Done \ [882/1.3k files][375.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: \ [882/1.3k files][375.6 MiB/464.4 MiB] 80% Done \ [883/1.3k files][375.6 MiB/464.4 MiB] 80% Done \ [884/1.3k files][375.6 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/exfatfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: \ [884/1.3k files][375.6 MiB/464.4 MiB] 80% Done \ [885/1.3k files][375.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/logical_fs.cpp [Content-Type=text/x-c++src]... Step #8: \ [886/1.3k files][375.7 MiB/464.4 MiB] 80% Done \ [886/1.3k files][375.7 MiB/464.4 MiB] 80% Done \ [887/1.3k files][375.7 MiB/464.4 MiB] 80% Done \ [888/1.3k files][375.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_dir.cpp [Content-Type=text/x-c++src]... Step #8: \ [888/1.3k files][375.7 MiB/464.4 MiB] 80% Done \ [889/1.3k files][375.7 MiB/464.4 MiB] 80% Done \ [890/1.3k files][375.7 MiB/464.4 MiB] 80% Done \ [891/1.3k files][375.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_io.c [Content-Type=text/x-csrc]... Step #8: \ [891/1.3k files][375.7 MiB/464.4 MiB] 80% Done \ [892/1.3k files][375.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/swapfs.c [Content-Type=text/x-csrc]... Step #8: \ [893/1.3k files][375.7 MiB/464.4 MiB] 80% Done \ [893/1.3k files][375.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ntfs.cpp [Content-Type=text/x-c++src]... Step #8: \ [893/1.3k files][375.7 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ifind_lib.cpp [Content-Type=text/x-c++src]... Step #8: \ [893/1.3k files][375.8 MiB/464.4 MiB] 80% Done \ [894/1.3k files][375.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs_compat.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [894/1.3k files][375.8 MiB/464.4 MiB] 80% Done \ [895/1.3k files][375.8 MiB/464.4 MiB] 80% Done \ [896/1.3k files][375.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/icat_lib.cpp [Content-Type=text/x-c++src]... Step #8: \ [897/1.3k files][375.8 MiB/464.4 MiB] 80% Done \ [897/1.3k files][375.8 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatxxfs_dent.c [Content-Type=text/x-csrc]... Step #8: \ [897/1.3k files][375.8 MiB/464.4 MiB] 80% Done \ [897/1.3k files][375.8 MiB/464.4 MiB] 80% Done \ [898/1.3k files][375.8 MiB/464.4 MiB] 80% Done \ [899/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [900/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [901/1.3k files][375.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/rawfs.c [Content-Type=text/x-csrc]... Step #8: \ [901/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [902/1.3k files][375.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_name.cpp [Content-Type=text/x-c++src]... Step #8: \ [902/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [903/1.3k files][375.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_fs.h [Content-Type=text/x-chdr]... Step #8: \ [903/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [904/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [905/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [906/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [907/1.3k files][375.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs_fs.h [Content-Type=text/x-chdr]... Step #8: \ [907/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [908/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [909/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [910/1.3k files][375.9 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_hfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/iso9660_dent.cpp [Content-Type=text/x-c++src]... Step #8: \ [910/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [910/1.3k files][375.9 MiB/464.4 MiB] 80% Done \ [911/1.3k files][376.1 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/unix_misc.cpp [Content-Type=text/x-c++src]... Step #8: \ [911/1.3k files][376.1 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/iso9660.cpp [Content-Type=text/x-c++src]... Step #8: \ [911/1.3k files][376.1 MiB/464.4 MiB] 80% Done \ [912/1.3k files][376.1 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_load.cpp [Content-Type=text/x-c++src]... Step #8: \ [912/1.3k files][376.1 MiB/464.4 MiB] 80% Done \ [913/1.3k files][376.1 MiB/464.4 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ext2fs_dent.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/exfatfs.cpp [Content-Type=text/x-c++src]... Step #8: \ [913/1.3k files][376.2 MiB/464.4 MiB] 81% Done \ [913/1.3k files][376.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatxxfs.cpp [Content-Type=text/x-c++src]... Step #8: \ [913/1.3k files][376.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs_fs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/lzvn.h [Content-Type=text/x-chdr]... Step #8: \ [913/1.3k files][376.2 MiB/464.4 MiB] 81% Done \ [913/1.3k files][376.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/encryptionHelper.h [Content-Type=text/x-chdr]... Step #8: \ [913/1.3k files][376.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_attrlist.c [Content-Type=text/x-csrc]... Step #8: \ [913/1.3k files][376.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ffs.cpp [Content-Type=text/x-c++src]... Step #8: \ [913/1.3k files][376.2 MiB/464.4 MiB] 81% Done \ [914/1.3k files][376.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_fs_i.h [Content-Type=text/x-chdr]... Step #8: \ [914/1.3k files][376.3 MiB/464.4 MiB] 81% Done \ [915/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fls_lib.cpp [Content-Type=text/x-c++src]... Step #8: \ [915/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ext2fs.cpp [Content-Type=text/x-c++src]... Step #8: \ [915/1.3k files][376.3 MiB/464.4 MiB] 81% Done \ [916/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatfs_utils.c [Content-Type=text/x-csrc]... Step #8: \ [916/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_btrfs.h [Content-Type=text/x-chdr]... Step #8: \ [917/1.3k files][376.3 MiB/464.4 MiB] 81% Done \ [917/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/apfs_open.cpp [Content-Type=text/x-c++src]... Step #8: \ [917/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/tsk_ext2fs.h [Content-Type=text/x-chdr]... Step #8: \ [917/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/yaffs.cpp [Content-Type=text/x-c++src]... Step #8: \ [917/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fs_attr.cpp [Content-Type=text/x-c++src]... Step #8: \ [917/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/fatfs.cpp [Content-Type=text/x-c++src]... Step #8: \ [917/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/btrfs_csum.cpp [Content-Type=text/x-c++src]... Step #8: \ [917/1.3k files][376.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/dstat_lib.cpp [Content-Type=text/x-c++src]... Step #8: \ [917/1.3k files][376.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/hfs_journal.cpp [Content-Type=text/x-c++src]... Step #8: \ [917/1.3k files][376.4 MiB/464.4 MiB] 81% Done \ [918/1.3k files][376.4 MiB/464.4 MiB] 81% Done \ [919/1.3k files][376.4 MiB/464.4 MiB] 81% Done \ [920/1.3k files][376.4 MiB/464.4 MiB] 81% Done \ [921/1.3k files][376.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/ext2fs_journal.cpp [Content-Type=text/x-c++src]... Step #8: \ [921/1.3k files][376.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/fs/hfs.cpp [Content-Type=text/x-c++src]... Step #8: \ [921/1.3k files][376.5 MiB/464.4 MiB] 81% Done \ [922/1.3k files][376.5 MiB/464.4 MiB] 81% Done \ [923/1.3k files][376.5 MiB/464.4 MiB] 81% Done \ [924/1.3k files][376.5 MiB/464.4 MiB] 81% Done \ [925/1.3k files][376.5 MiB/464.4 MiB] 81% Done \ [926/1.3k files][376.5 MiB/464.4 MiB] 81% Done \ [927/1.3k files][376.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/aff4.cpp [Content-Type=text/x-c++src]... Step #8: \ [927/1.3k files][376.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/crypto.cpp [Content-Type=text/x-c++src]... Step #8: \ [927/1.3k files][376.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/detect_encryption.h [Content-Type=text/x-chdr]... Step #8: \ [927/1.3k files][376.6 MiB/464.4 MiB] 81% Done \ [928/1.3k files][376.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/file_system_utils.cpp [Content-Type=text/x-c++src]... Step #8: \ [928/1.3k files][376.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/span.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [928/1.3k files][376.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/file_system_utils.h [Content-Type=text/x-chdr]... Step #8: \ [928/1.3k files][376.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/DataTypes.cpp [Content-Type=text/x-c++src]... Step #8: \ [929/1.3k files][376.9 MiB/464.4 MiB] 81% Done \ [929/1.3k files][376.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/detect_encryption.c [Content-Type=text/x-csrc]... Step #8: \ [929/1.3k files][376.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/crypto.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [929/1.3k files][376.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.cpp [Content-Type=text/x-c++src]... Step #8: \ [929/1.3k files][377.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.cpp [Content-Type=text/x-c++src]... Step #8: \ [929/1.3k files][377.0 MiB/464.4 MiB] 81% Done \ [930/1.3k files][377.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.cpp [Content-Type=text/x-c++src]... Step #8: \ [931/1.3k files][377.0 MiB/464.4 MiB] 81% Done \ [931/1.3k files][377.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/DataTypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.cpp [Content-Type=text/x-c++src]... Step #8: \ [931/1.3k files][377.1 MiB/464.4 MiB] 81% Done \ [931/1.3k files][377.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValue.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.3k files][377.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.cpp [Content-Type=text/x-c++src]... Step #8: \ [931/1.3k files][377.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataUtils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.3k files][377.1 MiB/464.4 MiB] 81% Done \ [931/1.3k files][377.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.cpp [Content-Type=text/x-c++src]... Step #8: \ [931/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [932/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [933/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueKey.h [Content-Type=text/x-chdr]... Step #8: \ [933/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [934/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerParser.h [Content-Type=text/x-chdr]... Step #8: \ [934/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.h [Content-Type=text/x-chdr]... Step #8: \ [934/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueVolumeMasterKey.cpp [Content-Type=text/x-c++src]... Step #8: \ [934/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [934/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [935/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [936/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/BitlockerUtils.h [Content-Type=text/x-chdr]... Step #8: \ [936/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueStretchKey.h [Content-Type=text/x-chdr]... Step #8: \ [936/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.cpp [Content-Type=text/x-c++src]... Step #8: \ [936/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [937/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [938/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueOffsetAndSize.cpp [Content-Type=text/x-c++src]... Step #8: \ [938/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueAesCcmEncryptedKey.cpp [Content-Type=text/x-c++src]... Step #8: \ [939/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [939/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [940/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataEntry.h [Content-Type=text/x-chdr]... Step #8: \ [941/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/Bitlocker/MetadataValueUnicode.h [Content-Type=text/x-chdr]... Step #8: \ [941/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [941/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [942/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/ewf.h [Content-Type=text/x-chdr]... Step #8: \ [942/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [943/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [944/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/logical_img.h [Content-Type=text/x-chdr]... Step #8: \ [945/1.3k files][377.2 MiB/464.4 MiB] 81% Done \ [946/1.3k files][377.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/mult_files.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/util/lw_shared_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [946/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/legacy_cache.h [Content-Type=text/x-chdr]... Step #8: \ [947/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_writer.cpp [Content-Type=text/x-c++src]... Step #8: \ [948/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [949/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [950/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [950/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [950/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/legacy_cache.cpp [Content-Type=text/x-c++src]... Step #8: \ [951/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [951/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [952/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [952/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/aff.c [Content-Type=text/x-csrc]... Step #8: \ [952/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [953/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [953/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [954/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/unsupported_types.cpp [Content-Type=text/x-c++src]... Step #8: \ [955/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [955/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [956/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/unsupported_types.h [Content-Type=text/x-chdr]... Step #8: \ [956/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [957/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/logical_img.cpp [Content-Type=text/x-c++src]... Step #8: \ [957/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [958/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [959/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/vhd.cpp [Content-Type=text/x-c++src]... Step #8: \ [959/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_types_i.h [Content-Type=text/x-chdr]... Step #8: \ [959/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_open.h [Content-Type=text/x-chdr]... Step #8: \ [960/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_types.c [Content-Type=text/x-csrc]... Step #8: \ [960/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [960/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [961/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/tsk_img_i.h [Content-Type=text/x-chdr]... Step #8: \ [961/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/raw.cpp [Content-Type=text/x-c++src]... Step #8: \ [961/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/vmdk.h [Content-Type=text/x-chdr]... Step #8: \ [961/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/pool.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [961/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/mult_files.cpp [Content-Type=text/x-c++src]... Step #8: \ [961/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_open.cpp [Content-Type=text/x-c++src]... Step #8: \ [961/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_writer.h [Content-Type=text/x-chdr]... Step #8: \ [962/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [962/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/img_io.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/aff.h [Content-Type=text/x-chdr]... Step #8: \ [962/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [963/1.3k files][377.3 MiB/464.4 MiB] 81% Done \ [963/1.3k files][377.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/tsk_img.h [Content-Type=text/x-chdr]... Step #8: \ [964/1.3k files][377.3 MiB/464.4 MiB] 81% Done | | [965/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [965/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/vhd.h [Content-Type=text/x-chdr]... Step #8: | [966/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [967/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [967/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [968/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [969/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/aff4.h [Content-Type=text/x-chdr]... Step #8: | [970/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [971/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [971/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [972/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [973/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [974/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/ewf.cpp [Content-Type=text/x-c++src]... Step #8: | [975/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [975/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/raw.h [Content-Type=text/x-chdr]... Step #8: | [976/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [977/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [978/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [979/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/vmdk.cpp [Content-Type=text/x-c++src]... Step #8: | [979/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/qcow.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tsk/img/qcow.h [Content-Type=text/x-chdr]... Step #8: | [980/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/LFRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [980/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [981/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [981/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [981/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/ValueListRecord.h [Content-Type=text/x-chdr]... Step #8: | [982/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/LIRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [983/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [983/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [984/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [984/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [985/1.3k files][377.4 MiB/464.4 MiB] 81% Done | [985/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryByteBuffer.h [Content-Type=text/x-chdr]... Step #8: | [986/1.3k files][377.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Rejistry.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/BinaryBlock.cpp [Content-Type=text/x-c++src]... Step #8: | [987/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [987/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Cell.h [Content-Type=text/x-chdr]... Step #8: | [987/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [987/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [987/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/EmptySubkeyList.h [Content-Type=text/x-chdr]... Step #8: | [988/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.h [Content-Type=text/x-chdr]... Step #8: | [988/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [989/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryValue.h [Content-Type=text/x-chdr]... Step #8: | [989/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [989/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/HBIN.h [Content-Type=text/x-chdr]... Step #8: | [989/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Cell.cpp [Content-Type=text/x-c++src]... Step #8: | [990/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [990/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/DBRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [991/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [991/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Record.h [Content-Type=text/x-chdr]... Step #8: | [991/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/ValueData.cpp [Content-Type=text/x-c++src]... Step #8: | [991/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [992/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveFile.h [Content-Type=text/x-chdr]... Step #8: | [993/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [993/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/LIRecord.h [Content-Type=text/x-chdr]... Step #8: | [993/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [994/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [995/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [996/1.3k files][377.5 MiB/464.4 MiB] 81% Done | [997/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/VKRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [997/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryKey.cpp [Content-Type=text/x-c++src]... Step #8: | [997/1.3k files][377.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RejistryException.h [Content-Type=text/x-chdr]... Step #8: | [998/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [998/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [999/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/SubkeyListRecord.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Buffer.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryKey.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/NKRecord.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryByteBuffer.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/VKRecord.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryValue.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/LHRecord.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryParseException.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/NKRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/DBIndirectRecord.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/ValueData.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveFile.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Buffer.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/ByteBuffer.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/ByteBuffer.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/REGFHeader.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/REGFHeader.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Rejistry.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/SubkeyListRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RejistryException.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryHiveBuffer.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/LFRecord.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/DBRecord.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/LHRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/DBIndirectRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/HBIN.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/DirectSubkeyListRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.6 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/BinaryBlock.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RegistryHive.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.0k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/ValueListRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RIRecord.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/RIRecord.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/src/Record.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/rejistry++/include/librejistry++.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/base/test_tsk_error.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/catch_runner.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/hashdb/test_idxonly.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/hashdb/test_incase.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/hashdb/test_hashkeeper.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/hashdb/test_binsrch_index.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_fs_file.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_ffs.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_fs_load.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_ntfs.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_fls.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_fs_name.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_fatfs.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_dcalc_lib.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/legacy/fs_fname_apis.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_fs_dir.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_fs_attr.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_nofs_misc.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_fs_types.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_unix_misc.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_xfs_dent.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_dcat_lib.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/util/test_crypto.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/fs/test_dls_lib.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_img_io.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_img.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_vmdk.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_raw.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_mult_files.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_aff4.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_ewf.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_vhd.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_qcow.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_img_open.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tsk/img/test_img_types.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tools/test_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tools/tsk_cli_runner.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/imgtools/img_cat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tools/tsk_tempfile.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tools/test_utils.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tools/tsk_tempfile.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done / / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/tools/test_cli_runner.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/legacy/fs_attrlist_apis.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/legacy/tsk_thread.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/legacy/read_apis.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/legacy/tsk_thread.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/fiwalk/fiwalk_test.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/img_dump/img_dump.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/util.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/util.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_comparedir.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.8 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_gettimes.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_recover.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_comparedir.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_imageinfo.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/autotools/tsk_loaddb.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/fls.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/blkstat.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/jcat.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/ffind.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/blkcat.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/ils.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/jls.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/blkcalc.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/istat.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/fsstat.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/icat.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/fscheck.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/ifind.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/usnjls.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/blkls.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fstools/fcat.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][377.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/imgtools/img_stat.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/hashtools/sha1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/hashtools/hfind.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/hashtools/md5.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/vstools/mmls.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/vstools/mmcat.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/pooltools/pstat.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/vstools/mmstat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/base64.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/test/legacy/fs_thread_test.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/hexbuf.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.0 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/plugin.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/unicode_escape.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/content.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/dfxml.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk_tsk.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/dfxml.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/lua_utf8.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.1 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/content.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/arff.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/hexbuf.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/utils.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/hash_t.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/base64.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/unicode_escape.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/sha2.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/sha2.c [Content-Type=text/x-csrc]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/plugin.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.2 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/fiwalk_main.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/plugins/jpeg_extract.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/fiwalk/src/arff.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegFileInfo.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegParser.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/ReportUtil.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/TskHelper.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/TskFindFiles.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.1k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/UserAccount.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/json.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/DriveUtil.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerDateRule.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/UserAccount.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegistryLoader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegKey.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/FileExtractor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegistryLoader.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerConfiguration.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegVal.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/ReportUtil.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][378.4 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegistryAnalyzer.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/DriveUtil.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/Version.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/FileExtractor.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegKey.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleSet.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/TskFindFiles.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegHiveType.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerFilenameRule.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.1 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/tsk_logical_imager.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegParser.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegFileInfo.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerSizeRule.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerRuleBase.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerExtensionRule.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/MatchedRuleInfo.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/TskHelper.h [Content-Type=text/x-chdr]... Step #8: / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/RegVal.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/logicalimager/LogicalImagerPathRule.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done / [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done - - [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/srchtools/srch_strings.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/tools/srchtools/sigfind.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/vendors/catch.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/vendors/sqlite3.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/vendors/sqlite3.c [Content-Type=text/x-csrc]... Step #8: - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][379.3 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/bindings/java/jni/auto_db_java.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][379.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/bindings/java/jni/auto_db_java.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][379.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/bindings/java/jni/dataModel_SleuthkitJNI.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][379.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/samples/posix-cpp-style.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][379.9 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/samples/callback-cpp-style.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][380.2 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][380.2 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/samples/callback-style.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][380.5 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][380.5 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][380.5 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/ossfuzz/mmls_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][380.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/ossfuzz/fls_apfs_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/samples/posix-style.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][380.6 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][380.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/ossfuzz/mem_img.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.3k files][380.6 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][380.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][380.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/sleuthkit/ossfuzz/fls_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.3k files][380.6 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][380.6 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-mmls_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][380.7 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][380.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: - [1.2k/1.3k files][380.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fls_apfs_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][380.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fls_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][380.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-mmls_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][380.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fls_fuzzer.data [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][380.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: - [1.2k/1.3k files][380.7 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][380.7 MiB/464.4 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fls_apfs_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: - [1.2k/1.3k files][380.7 MiB/464.4 MiB] 81% Done - [1.2k/1.3k files][381.2 MiB/464.4 MiB] 82% Done - [1.2k/1.3k files][385.2 MiB/464.4 MiB] 82% Done - [1.2k/1.3k files][385.7 MiB/464.4 MiB] 83% Done - [1.2k/1.3k files][388.6 MiB/464.4 MiB] 83% Done - [1.2k/1.3k files][389.8 MiB/464.4 MiB] 83% Done - [1.2k/1.3k files][390.9 MiB/464.4 MiB] 84% Done - [1.2k/1.3k files][393.0 MiB/464.4 MiB] 84% Done - [1.2k/1.3k files][393.0 MiB/464.4 MiB] 84% Done - [1.2k/1.3k files][393.0 MiB/464.4 MiB] 84% Done - [1.2k/1.3k files][393.0 MiB/464.4 MiB] 84% Done - [1.2k/1.3k files][393.2 MiB/464.4 MiB] 84% Done - [1.2k/1.3k files][393.2 MiB/464.4 MiB] 84% Done - [1.2k/1.3k files][394.5 MiB/464.4 MiB] 84% Done - [1.2k/1.3k files][395.0 MiB/464.4 MiB] 85% Done - [1.2k/1.3k files][398.9 MiB/464.4 MiB] 85% Done - [1.2k/1.3k files][400.5 MiB/464.4 MiB] 86% Done - [1.2k/1.3k files][400.7 MiB/464.4 MiB] 86% Done - [1.2k/1.3k files][401.5 MiB/464.4 MiB] 86% Done - [1.2k/1.3k files][415.9 MiB/464.4 MiB] 89% Done - [1.2k/1.3k files][417.7 MiB/464.4 MiB] 89% Done - [1.2k/1.3k files][421.1 MiB/464.4 MiB] 90% Done - [1.2k/1.3k files][425.5 MiB/464.4 MiB] 91% Done - [1.3k/1.3k files][464.4 MiB/464.4 MiB] 99% Done \ \ [1.3k/1.3k files][464.4 MiB/464.4 MiB] 99% Done \ [1.3k/1.3k files][464.4 MiB/464.4 MiB] 100% Done Step #8: Operation completed over 1.3k objects/464.4 MiB. Finished Step #8 PUSH DONE