starting build "92752117-c809-4bf6-9dea-1c7bc05afd24" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 77fedef42789: Pulling fs layer Step #0: a46a0b8d3abf: Pulling fs layer Step #0: 2eff42337ef1: Pulling fs layer Step #0: 5fe335f0a107: Pulling fs layer Step #0: 71ec68b9e839: Pulling fs layer Step #0: 02e0277e47bf: Pulling fs layer Step #0: 3a481577d847: Pulling fs layer Step #0: dae4d37f64b1: Pulling fs layer Step #0: 2d2f2d7a1b67: Pulling fs layer Step #0: d6feceded77b: Pulling fs layer Step #0: c212a817cc33: Pulling fs layer Step #0: 28566da519a3: Pulling fs layer Step #0: 7ecc98ac7332: Pulling fs layer Step #0: 25bfc694e164: Pulling fs layer Step #0: 02f8efad8f50: Pulling fs layer Step #0: f3782083e707: Pulling fs layer Step #0: 3a481577d847: Waiting Step #0: dae4d37f64b1: Waiting Step #0: 2d2f2d7a1b67: Waiting Step #0: d6feceded77b: Waiting Step #0: c212a817cc33: Waiting Step #0: 28566da519a3: Waiting Step #0: 7ecc98ac7332: Waiting Step #0: 25bfc694e164: Waiting Step #0: 5fe335f0a107: Waiting Step #0: 02f8efad8f50: Waiting Step #0: f3782083e707: Waiting Step #0: 71ec68b9e839: Waiting Step #0: 02e0277e47bf: Waiting Step #0: 2eff42337ef1: Waiting Step #0: a46a0b8d3abf: Verifying Checksum Step #0: a46a0b8d3abf: Download complete Step #0: 2eff42337ef1: Download complete Step #0: 5fe335f0a107: Verifying Checksum Step #0: 5fe335f0a107: Download complete Step #0: 71ec68b9e839: Verifying Checksum Step #0: 71ec68b9e839: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 3a481577d847: Verifying Checksum Step #0: 3a481577d847: Download complete Step #0: dae4d37f64b1: Verifying Checksum Step #0: dae4d37f64b1: Download complete Step #0: 2d2f2d7a1b67: Download complete Step #0: 77fedef42789: Verifying Checksum Step #0: 77fedef42789: Download complete Step #0: c212a817cc33: Verifying Checksum Step #0: c212a817cc33: Download complete Step #0: d6feceded77b: Verifying Checksum Step #0: d6feceded77b: Download complete Step #0: 02e0277e47bf: Verifying Checksum Step #0: 02e0277e47bf: Download complete Step #0: 7ecc98ac7332: Verifying Checksum Step #0: 7ecc98ac7332: Download complete Step #0: 25bfc694e164: Download complete Step #0: f3782083e707: Verifying Checksum Step #0: f3782083e707: Download complete Step #0: b549f31133a9: Pull complete Step #0: 28566da519a3: Verifying Checksum Step #0: 28566da519a3: Download complete Step #0: 02f8efad8f50: Verifying Checksum Step #0: 02f8efad8f50: Download complete Step #0: 77fedef42789: Pull complete Step #0: a46a0b8d3abf: Pull complete Step #0: 2eff42337ef1: Pull complete Step #0: 5fe335f0a107: Pull complete Step #0: 71ec68b9e839: Pull complete Step #0: 02e0277e47bf: Pull complete Step #0: 3a481577d847: Pull complete Step #0: dae4d37f64b1: Pull complete Step #0: 2d2f2d7a1b67: Pull complete Step #0: d6feceded77b: Pull complete Step #0: c212a817cc33: Pull complete Step #0: 28566da519a3: Pull complete Step #0: 7ecc98ac7332: Pull complete Step #0: 25bfc694e164: Pull complete Step #0: 02f8efad8f50: Pull complete Step #0: f3782083e707: Pull complete Step #0: Digest: sha256:0054ff4da55e728cb56c43d55eeb64b52601ae9028016f458ac3de83fd977b0a Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libbpf/textcov_reports/20240226/bpf-object-fuzzer.covreport... Step #1: / [0/1 files][ 0.0 B/610.1 KiB] 0% Done / [1/1 files][610.1 KiB/610.1 KiB] 100% Done Step #1: Operation completed over 1 objects/610.1 KiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 612 Step #2: -rw-r--r-- 1 root root 624701 Feb 26 10:12 bpf-object-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 77fedef42789: Already exists Step #4: a46a0b8d3abf: Already exists Step #4: d9a668348f93: Pulling fs layer Step #4: 6f40f724b597: Pulling fs layer Step #4: e29c35d80dc6: Pulling fs layer Step #4: 36d27579174f: Pulling fs layer Step #4: 82cacf312824: Pulling fs layer Step #4: fb369fcf3f29: Pulling fs layer Step #4: 8698a95b0cf1: Pulling fs layer Step #4: fac21ee78449: Pulling fs layer Step #4: 68b14a439183: Pulling fs layer Step #4: a333d6a89401: Pulling fs layer Step #4: f92e588dcdb8: Pulling fs layer Step #4: 617b048e23a4: Pulling fs layer Step #4: 274d50ed676b: Pulling fs layer Step #4: 69e7900851dc: Pulling fs layer Step #4: a205f2600ab4: Pulling fs layer Step #4: 10c5c6f6ce92: Pulling fs layer Step #4: 9f84a9e75930: Pulling fs layer Step #4: 7cdc13fb87de: Pulling fs layer Step #4: 846e69cde2d4: Pulling fs layer Step #4: 479dcd71002b: Pulling fs layer Step #4: 2b5984ee5027: Pulling fs layer Step #4: 07f4fea6eae1: Pulling fs layer Step #4: 3297ed637813: Pulling fs layer Step #4: 7aac19434694: Pulling fs layer Step #4: 697c70a1725c: Pulling fs layer Step #4: e79501790bd5: Pulling fs layer Step #4: c2201cf2d597: Pulling fs layer Step #4: a205f2600ab4: Waiting Step #4: 68b14a439183: Waiting Step #4: a333d6a89401: Waiting Step #4: 10c5c6f6ce92: Waiting Step #4: 36d27579174f: Waiting Step #4: 82cacf312824: Waiting Step #4: 9f84a9e75930: Waiting Step #4: f92e588dcdb8: Waiting Step #4: 7cdc13fb87de: Waiting Step #4: 617b048e23a4: Waiting Step #4: 846e69cde2d4: Waiting Step #4: 274d50ed676b: Waiting Step #4: 69e7900851dc: Waiting Step #4: 479dcd71002b: Waiting Step #4: 2b5984ee5027: Waiting Step #4: 697c70a1725c: Waiting Step #4: 07f4fea6eae1: Waiting Step #4: e79501790bd5: Waiting Step #4: 3297ed637813: Waiting Step #4: c2201cf2d597: Waiting Step #4: 7aac19434694: Waiting Step #4: fb369fcf3f29: Waiting Step #4: fac21ee78449: Waiting Step #4: e29c35d80dc6: Verifying Checksum Step #4: e29c35d80dc6: Download complete Step #4: 6f40f724b597: Download complete Step #4: 82cacf312824: Verifying Checksum Step #4: 82cacf312824: Download complete Step #4: fb369fcf3f29: Verifying Checksum Step #4: fb369fcf3f29: Download complete Step #4: d9a668348f93: Verifying Checksum Step #4: d9a668348f93: Download complete Step #4: fac21ee78449: Verifying Checksum Step #4: fac21ee78449: Download complete Step #4: 68b14a439183: Verifying Checksum Step #4: 68b14a439183: Download complete Step #4: a333d6a89401: Verifying Checksum Step #4: a333d6a89401: Download complete Step #4: f92e588dcdb8: Verifying Checksum Step #4: f92e588dcdb8: Download complete Step #4: 617b048e23a4: Verifying Checksum Step #4: 617b048e23a4: Download complete Step #4: 274d50ed676b: Verifying Checksum Step #4: 274d50ed676b: Download complete Step #4: 69e7900851dc: Verifying Checksum Step #4: 69e7900851dc: Download complete Step #4: a205f2600ab4: Verifying Checksum Step #4: a205f2600ab4: Download complete Step #4: 10c5c6f6ce92: Verifying Checksum Step #4: 10c5c6f6ce92: Download complete Step #4: 9f84a9e75930: Verifying Checksum Step #4: 9f84a9e75930: Download complete Step #4: 7cdc13fb87de: Download complete Step #4: d9a668348f93: Pull complete Step #4: 8698a95b0cf1: Verifying Checksum Step #4: 8698a95b0cf1: Download complete Step #4: 846e69cde2d4: Download complete Step #4: 479dcd71002b: Verifying Checksum Step #4: 479dcd71002b: Download complete Step #4: 2b5984ee5027: Verifying Checksum Step #4: 2b5984ee5027: Download complete Step #4: 07f4fea6eae1: Verifying Checksum Step #4: 07f4fea6eae1: Download complete Step #4: 3297ed637813: Verifying Checksum Step #4: 3297ed637813: Download complete Step #4: 697c70a1725c: Verifying Checksum Step #4: 697c70a1725c: Download complete Step #4: 7aac19434694: Verifying Checksum Step #4: 7aac19434694: Download complete Step #4: 6f40f724b597: Pull complete Step #4: e79501790bd5: Verifying Checksum Step #4: e79501790bd5: Download complete Step #4: c2201cf2d597: Verifying Checksum Step #4: c2201cf2d597: Download complete Step #4: e29c35d80dc6: Pull complete Step #4: 36d27579174f: Verifying Checksum Step #4: 36d27579174f: Download complete Step #4: 36d27579174f: Pull complete Step #4: 82cacf312824: Pull complete Step #4: fb369fcf3f29: Pull complete Step #4: 8698a95b0cf1: Pull complete Step #4: fac21ee78449: Pull complete Step #4: 68b14a439183: Pull complete Step #4: a333d6a89401: Pull complete Step #4: f92e588dcdb8: Pull complete Step #4: 617b048e23a4: Pull complete Step #4: 274d50ed676b: Pull complete Step #4: 69e7900851dc: Pull complete Step #4: a205f2600ab4: Pull complete Step #4: 10c5c6f6ce92: Pull complete Step #4: 9f84a9e75930: Pull complete Step #4: 7cdc13fb87de: Pull complete Step #4: 846e69cde2d4: Pull complete Step #4: 479dcd71002b: Pull complete Step #4: 2b5984ee5027: Pull complete Step #4: 07f4fea6eae1: Pull complete Step #4: 3297ed637813: Pull complete Step #4: 7aac19434694: Pull complete Step #4: 697c70a1725c: Pull complete Step #4: e79501790bd5: Pull complete Step #4: c2201cf2d597: Pull complete Step #4: Digest: sha256:9ebb21952916b41b8745ed188e35af1272e9affd4c75a79f2ac6681ceecd3faf Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> bc668b120d31 Step #4: Step 2/5 : RUN sed -i -e '/^#\s*deb-src.*\smain\s\+restricted/s/^#//' /etc/apt/sources.list && apt-get update && apt-get build-dep -y --no-install-recommends libelf-dev && apt-get install -y --no-install-recommends pkg-config && apt-get install -y --no-install-recommends libz-dev libz-dev:i386 Step #4: ---> Running in 441f18d80e9b Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/restricted Sources [7198 B] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main Sources [1079 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted Sources [64.8 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main Sources [728 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1475 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [960 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-backports/universe Sources [11.6 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal-backports/main Sources [10.9 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/main Sources [379 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/restricted Sources [64.6 kB] Step #4: Get:15 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1179 kB] Step #4: Get:16 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [797 kB] Step #4: Fetched 6984 kB in 2s (4461 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Picking 'elfutils' as source package instead of 'libelf-dev' Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following NEW packages will be installed: Step #4: autoconf automake autopoint autotools-dev bison bsdmainutils debhelper Step #4: dh-autoreconf dh-strip-nondeterminism dwz file flex gawk gettext Step #4: gettext-base groff-base intltool-debian libarchive-zip-perl libbz2-dev Step #4: libcroco3 libdebhelper-perl libelf1 libfile-stripnondeterminism-perl Step #4: libglib2.0-0 libicu66 liblzma-dev libmagic-mgc libmagic1 libpipeline1 Step #4: libsigsegv2 libsub-override-perl libtool libuchardet0 libxml2 m4 man-db Step #4: po-debconf zlib1g-dev Step #4: 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 18.9 MB of archives. Step #4: After this operation, 73.2 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libuchardet0 amd64 0.0.6-3build1 [65.2 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 groff-base amd64 1.22.4-4build1 [847 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libpipeline1 amd64 1.5.2-2build1 [27.7 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 man-db amd64 2.9.1-1 [1112 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gawk amd64 1:5.0.1+dfsg-1ubuntu0.1 [415 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.6 [1289 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.6 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 autopoint all 0.19.8.1-10build1 [412 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 dh-autoreconf all 19 [16.1 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 libdebhelper-perl all 12.10ubuntu1 [62.1 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libarchive-zip-perl all 1.67-2 [90.5 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 libsub-override-perl all 0.09-2 [9532 B] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libfile-stripnondeterminism-perl all 1.7.0-1 [15.9 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 dh-strip-nondeterminism all 1.7.0-1 [5228 B] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 dwz amd64 0.13-5 [151 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 libcroco3 amd64 0.6.13-1 [82.5 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 po-debconf all 1.0.21 [233 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 debhelper all 12.10ubuntu1 [877 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 18.9 MB in 5s (3584 kB/s) Step #4: Selecting previously unselected package bsdmainutils. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../0-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #4: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #4: Selecting previously unselected package libuchardet0:amd64. Step #4: Preparing to unpack .../1-libuchardet0_0.0.6-3build1_amd64.deb ... Step #4: Unpacking libuchardet0:amd64 (0.0.6-3build1) ... Step #4: Selecting previously unselected package groff-base. Step #4: Preparing to unpack .../2-groff-base_1.22.4-4build1_amd64.deb ... Step #4: Unpacking groff-base (1.22.4-4build1) ... Step #4: Selecting previously unselected package libpipeline1:amd64. Step #4: Preparing to unpack .../3-libpipeline1_1.5.2-2build1_amd64.deb ... Step #4: Unpacking libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Selecting previously unselected package man-db. Step #4: Preparing to unpack .../4-man-db_2.9.1-1_amd64.deb ... Step #4: Unpacking man-db (2.9.1-1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../5-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../6-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package flex. Step #4: Preparing to unpack .../7-flex_2.6.4-6.2_amd64.deb ... Step #4: Unpacking flex (2.6.4-6.2) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package gawk. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18103 files and directories currently installed.) Step #4: Preparing to unpack .../00-gawk_1%3a5.0.1+dfsg-1ubuntu0.1_amd64.deb ... Step #4: Unpacking gawk (1:5.0.1+dfsg-1ubuntu0.1) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libelf1:amd64. Step #4: Preparing to unpack .../04-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4: Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../05-libglib2.0-0_2.64.6-1~ubuntu20.04.6_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.6_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../08-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../09-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../10-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../11-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package autopoint. Step #4: Preparing to unpack .../12-autopoint_0.19.8.1-10build1_all.deb ... Step #4: Unpacking autopoint (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package bison. Step #4: Preparing to unpack .../13-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4: Unpacking bison (2:3.5.1+dfsg-1) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../14-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package dh-autoreconf. Step #4: Preparing to unpack .../15-dh-autoreconf_19_all.deb ... Step #4: Unpacking dh-autoreconf (19) ... Step #4: Selecting previously unselected package libdebhelper-perl. Step #4: Preparing to unpack .../16-libdebhelper-perl_12.10ubuntu1_all.deb ... Step #4: Unpacking libdebhelper-perl (12.10ubuntu1) ... Step #4: Selecting previously unselected package libarchive-zip-perl. Step #4: Preparing to unpack .../17-libarchive-zip-perl_1.67-2_all.deb ... Step #4: Unpacking libarchive-zip-perl (1.67-2) ... Step #4: Selecting previously unselected package libsub-override-perl. Step #4: Preparing to unpack .../18-libsub-override-perl_0.09-2_all.deb ... Step #4: Unpacking libsub-override-perl (0.09-2) ... Step #4: Selecting previously unselected package libfile-stripnondeterminism-perl. Step #4: Preparing to unpack .../19-libfile-stripnondeterminism-perl_1.7.0-1_all.deb ... Step #4: Unpacking libfile-stripnondeterminism-perl (1.7.0-1) ... Step #4: Selecting previously unselected package dh-strip-nondeterminism. Step #4: Preparing to unpack .../20-dh-strip-nondeterminism_1.7.0-1_all.deb ... Step #4: Unpacking dh-strip-nondeterminism (1.7.0-1) ... Step #4: Selecting previously unselected package dwz. Step #4: Preparing to unpack .../21-dwz_0.13-5_amd64.deb ... Step #4: Unpacking dwz (0.13-5) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../22-libcroco3_0.6.13-1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../23-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package intltool-debian. Step #4: Preparing to unpack .../24-intltool-debian_0.35.0+20060710.5_all.deb ... Step #4: Unpacking intltool-debian (0.35.0+20060710.5) ... Step #4: Selecting previously unselected package po-debconf. Step #4: Preparing to unpack .../25-po-debconf_1.0.21_all.deb ... Step #4: Unpacking po-debconf (1.0.21) ... Step #4: Selecting previously unselected package debhelper. Step #4: Preparing to unpack .../26-debhelper_12.10ubuntu1_all.deb ... Step #4: Unpacking debhelper (12.10ubuntu1) ... Step #4: Selecting previously unselected package libbz2-dev:amd64. Step #4: Preparing to unpack .../27-libbz2-dev_1.0.8-2_amd64.deb ... Step #4: Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../28-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package liblzma-dev:amd64. Step #4: Preparing to unpack .../29-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ... Step #4: Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Setting up libpipeline1:amd64 (1.5.2-2build1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up gawk (1:5.0.1+dfsg-1ubuntu0.1) ... Step #4: Setting up libarchive-zip-perl (1.67-2) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.6) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libdebhelper-perl (12.10ubuntu1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #4: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #4: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #4: Setting up autopoint (0.19.8.1-10build1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libuchardet0:amd64 (0.0.6-3build1) ... Step #4: Setting up bison (2:3.5.1+dfsg-1) ... Step #4: update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4: Setting up libsub-override-perl (0.09-2) ... Step #4: Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.6) ... Step #4: Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libfile-stripnondeterminism-perl (1.7.0-1) ... Step #4: Setting up flex (2.6.4-6.2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1) ... Step #4: Setting up dh-strip-nondeterminism (1.7.0-1) ... Step #4: Setting up dwz (0.13-5) ... Step #4: Setting up groff-base (1.22.4-4build1) ... Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up man-db (2.9.1-1) ... Step #4: Building database of manual pages ... Step #4: Setting up intltool-debian (0.35.0+20060710.5) ... Step #4: Setting up po-debconf (1.0.21) ... Step #4: Setting up dh-autoreconf (19) ... Step #4: Setting up debhelper (12.10ubuntu1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: The following NEW packages will be installed: Step #4: pkg-config Step #4: 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 45.5 kB of archives. Step #4: After this operation, 195 kB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 45.5 kB in 0s (252 kB/s) Step #4: Selecting previously unselected package pkg-config. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19647 files and directories currently installed.) Step #4: Preparing to unpack .../pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Processing triggers for man-db (2.9.1-1) ... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #4: The following additional packages will be installed: Step #4: gcc-10-base:i386 libc6:i386 libc6-dev:i386 libcrypt-dev:i386 libcrypt1:i386 Step #4: libgcc-s1:i386 linux-libc-dev:i386 zlib1g:i386 Step #4: Suggested packages: Step #4: glibc-doc:i386 locales:i386 Step #4: Recommended packages: Step #4: libidn2-0:i386 Step #4: The following NEW packages will be installed: Step #4: gcc-10-base:i386 libc6:i386 libc6-dev:i386 libcrypt-dev:i386 libcrypt1:i386 Step #4: libgcc-s1:i386 linux-libc-dev:i386 zlib1g:i386 zlib1g-dev:i386 Step #4: 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 6524 kB of archives. Step #4: After this operation, 35.7 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.14 [2581 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g i386 1:1.2.11.dfsg-2ubuntu1.5 [57.0 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 linux-libc-dev i386 5.4.0-172.190 [1131 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt-dev i386 1:4.4.10-10ubuntu4 [119 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6-dev i386 2.31-0ubuntu9.14 [2316 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g-dev i386 1:1.2.11.dfsg-2ubuntu1.5 [159 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 6524 kB in 1s (12.7 MB/s) Step #4: Selecting previously unselected package gcc-10-base:i386. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19664 files and directories currently installed.) Step #4: Preparing to unpack .../0-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libgcc-s1:i386. Step #4: Preparing to unpack .../1-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4: Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Selecting previously unselected package libcrypt1:i386. Step #4: Preparing to unpack .../2-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libc6:i386. Step #4: Preparing to unpack .../3-libc6_2.31-0ubuntu9.14_i386.deb ... Step #4: Unpacking libc6:i386 (2.31-0ubuntu9.14) ... Step #4: Replacing files in old package libc6-i386 (2.31-0ubuntu9.14) ... Step #4: Selecting previously unselected package zlib1g:i386. Step #4: Preparing to unpack .../4-zlib1g_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ... Step #4: Unpacking zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package linux-libc-dev:i386. Step #4: Preparing to unpack .../5-linux-libc-dev_5.4.0-172.190_i386.deb ... Step #4: Unpacking linux-libc-dev:i386 (5.4.0-172.190) ... Step #4: Selecting previously unselected package libcrypt-dev:i386. Step #4: Preparing to unpack .../6-libcrypt-dev_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4: Unpacking libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #4: Selecting previously unselected package libc6-dev:i386. Step #4: Preparing to unpack .../7-libc6-dev_2.31-0ubuntu9.14_i386.deb ... Step #4: Unpacking libc6-dev:i386 (2.31-0ubuntu9.14) ... Step #4: Selecting previously unselected package zlib1g-dev:i386. Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ... Step #4: Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up linux-libc-dev:i386 (5.4.0-172.190) ... Step #4: Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4: Setting up libc6:i386 (2.31-0ubuntu9.14) ... Step #4: Setting up libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #4: Setting up libc6-dev:i386 (2.31-0ubuntu9.14) ... Step #4: Setting up zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #4: Processing triggers for man-db (2.9.1-1) ... Step #4: Removing intermediate container 441f18d80e9b Step #4: ---> e65336410bf3 Step #4: Step 3/5 : RUN git clone --depth 1 https://github.com/libbpf/libbpf Step #4: ---> Running in ce18dcd0bf06 Step #4: Cloning into 'libbpf'... Step #4: Removing intermediate container ce18dcd0bf06 Step #4: ---> fdc7dcad5d3a Step #4: Step 4/5 : WORKDIR libbpf Step #4: ---> Running in d8de0a203c8a Step #4: Removing intermediate container d8de0a203c8a Step #4: ---> 63cf6e5bd9d6 Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> eb9567c33548 Step #4: Successfully built eb9567c33548 Step #4: Successfully tagged gcr.io/oss-fuzz/libbpf:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libbpf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file2mGOcO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libbpf/.git Step #5 - "srcmap": + GIT_DIR=/src/libbpf Step #5 - "srcmap": + cd /src/libbpf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/libbpf/libbpf Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=445486dcbf9ddd8b3ca799a98ace58d23cee31a1 Step #5 - "srcmap": + jq_inplace /tmp/file2mGOcO '."/src/libbpf" = { type: "git", url: "https://github.com/libbpf/libbpf", rev: "445486dcbf9ddd8b3ca799a98ace58d23cee31a1" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file0QYBD9 Step #5 - "srcmap": + cat /tmp/file2mGOcO Step #5 - "srcmap": + jq '."/src/libbpf" = { type: "git", url: "https://github.com/libbpf/libbpf", rev: "445486dcbf9ddd8b3ca799a98ace58d23cee31a1" }' Step #5 - "srcmap": + mv /tmp/file0QYBD9 /tmp/file2mGOcO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file2mGOcO Step #5 - "srcmap": + rm /tmp/file2mGOcO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libbpf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/libbpf/libbpf", Step #5 - "srcmap": "rev": "445486dcbf9ddd8b3ca799a98ace58d23cee31a1" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./scripts/build-fuzzers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + SANITIZER=introspector Step #6 - "compile-libfuzzer-introspector-x86_64": + flags='-O1 -fno-omit-frame-pointer -g -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=introspector -fsanitize=fuzzer-no-link' Step #6 - "compile-libfuzzer-introspector-x86_64": + export CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": + CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ dirname -- ./scripts/build-fuzzers.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ./scripts/.. Step #6 - "compile-libfuzzer-introspector-x86_64": + export OUT=/workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + OUT=/workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + export LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector == memory ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector == undefined ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf elfutils Step #6 - "compile-libfuzzer-introspector-x86_64": + git clone https://sourceware.org/git/elfutils.git Step #6 - "compile-libfuzzer-introspector-x86_64": Cloning into 'elfutils'... Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Enumerating objects: 38615, done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Counting objects: 0% (1/38615) remote: Counting objects: 1% (387/38615) remote: Counting objects: 2% (773/38615) remote: Counting objects: 3% (1159/38615) remote: Counting objects: 4% (1545/38615) remote: Counting objects: 5% (1931/38615) remote: Counting objects: 6% (2317/38615) remote: Counting objects: 7% (2704/38615) remote: Counting objects: 8% (3090/38615) remote: Counting objects: 9% (3476/38615) remote: Counting objects: 10% (3862/38615) remote: Counting objects: 11% (4248/38615) remote: Counting objects: 12% (4634/38615) remote: Counting objects: 13% (5020/38615) remote: Counting objects: 14% (5407/38615) remote: Counting objects: 15% (5793/38615) remote: Counting objects: 16% (6179/38615) remote: Counting objects: 17% (6565/38615) remote: Counting objects: 18% (6951/38615) remote: Counting objects: 19% (7337/38615) remote: Counting objects: 20% (7723/38615) remote: Counting objects: 21% (8110/38615) remote: Counting objects: 22% (8496/38615) remote: Counting objects: 23% (8882/38615) remote: Counting objects: 24% (9268/38615) remote: Counting objects: 25% (9654/38615) remote: Counting objects: 26% (10040/38615) remote: Counting objects: 27% (10427/38615) remote: Counting objects: 28% (10813/38615) remote: Counting objects: 29% (11199/38615) remote: Counting objects: 30% (11585/38615) remote: Counting objects: 31% (11971/38615) remote: Counting objects: 32% (12357/38615) remote: Counting objects: 33% (12743/38615) remote: Counting objects: 34% (13130/38615) remote: Counting objects: 35% (13516/38615) remote: Counting objects: 36% (13902/38615) remote: Counting objects: 37% (14288/38615) remote: Counting objects: 38% (14674/38615) remote: Counting objects: 39% (15060/38615) remote: Counting objects: 40% (15446/38615) remote: Counting objects: 41% (15833/38615) remote: Counting objects: 42% (16219/38615) remote: Counting objects: 43% (16605/38615) remote: Counting objects: 44% (16991/38615) remote: Counting objects: 45% (17377/38615) remote: Counting objects: 46% (17763/38615) remote: Counting objects: 47% (18150/38615) remote: Counting objects: 48% (18536/38615) remote: Counting objects: 49% (18922/38615) remote: Counting objects: 50% (19308/38615) remote: Counting objects: 51% (19694/38615) remote: Counting objects: 52% (20080/38615) remote: Counting objects: 53% (20466/38615) remote: Counting objects: 54% (20853/38615) remote: Counting objects: 55% (21239/38615) remote: Counting objects: 56% (21625/38615) remote: Counting objects: 57% (22011/38615) remote: Counting objects: 58% (22397/38615) remote: Counting objects: 59% (22783/38615) remote: Counting objects: 60% (23169/38615) remote: Counting objects: 61% (23556/38615) remote: Counting objects: 62% (23942/38615) remote: Counting objects: 63% (24328/38615) remote: Counting objects: 64% (24714/38615) remote: Counting objects: 65% (25100/38615) remote: Counting objects: 66% (25486/38615) remote: Counting objects: 67% (25873/38615) remote: Counting objects: 68% (26259/38615) remote: Counting objects: 69% (26645/38615) remote: Counting objects: 70% (27031/38615) remote: Counting objects: 71% (27417/38615) remote: Counting objects: 72% (27803/38615) remote: Counting objects: 73% (28189/38615) remote: Counting objects: 74% (28576/38615) remote: Counting objects: 75% (28962/38615) remote: Counting objects: 76% (29348/38615) remote: Counting objects: 77% (29734/38615) remote: Counting objects: 78% (30120/38615) remote: Counting objects: 79% (30506/38615) remote: Counting objects: 80% (30892/38615) remote: Counting objects: 81% (31279/38615) remote: Counting objects: 82% (31665/38615) remote: Counting objects: 83% (32051/38615) remote: Counting objects: 84% (32437/38615) remote: Counting objects: 85% (32823/38615) remote: Counting objects: 86% (33209/38615) remote: Counting objects: 87% (33596/38615) remote: Counting objects: 88% (33982/38615) remote: Counting objects: 89% (34368/38615) remote: Counting objects: 90% (34754/38615) remote: Counting objects: 91% (35140/38615) remote: Counting objects: 92% (35526/38615) remote: Counting objects: 93% (35912/38615) remote: Counting objects: 94% (36299/38615) remote: Counting objects: 95% (36685/38615) remote: Counting objects: 96% (37071/38615) remote: Counting objects: 97% (37457/38615) remote: Counting objects: 98% (37843/38615) remote: Counting objects: 99% (38229/38615) remote: Counting objects: 100% (38615/38615) remote: Counting objects: 100% (38615/38615), done. Step #6 - "compile-libfuzzer-introspector-x86_64": remote: Compressing objects: 0% (1/7338) remote: Compressing objects: 1% (74/7338) remote: Compressing objects: 2% (147/7338) remote: Compressing objects: 3% (221/7338) remote: Compressing objects: 4% (294/7338) remote: Compressing objects: 5% (367/7338) remote: Compressing objects: 6% (441/7338) remote: Compressing objects: 7% (514/7338) remote: Compressing objects: 8% (588/7338) remote: Compressing objects: 9% (661/7338) remote: Compressing objects: 10% (734/7338) remote: Compressing objects: 11% (808/7338) remote: Compressing objects: 12% (881/7338) remote: Compressing objects: 13% (954/7338) remote: Compressing objects: 14% (1028/7338) remote: Compressing objects: 15% (1101/7338) remote: Compressing objects: 16% (1175/7338) remote: Compressing objects: 17% (1248/7338) remote: Compressing objects: 18% (1321/7338) remote: Compressing objects: 19% (1395/7338) remote: Compressing objects: 20% (1468/7338) remote: Compressing objects: 21% (1541/7338) remote: Compressing objects: 22% (1615/7338) remote: Compressing objects: 23% (1688/7338) remote: Compressing objects: 24% (1762/7338) remote: Compressing objects: 25% (1835/7338) remote: Compressing objects: 26% (1908/7338) remote: Compressing objects: 27% (1982/7338) remote: Compressing objects: 28% (2055/7338) remote: Compressing objects: 29% (2129/7338) remote: Compressing objects: 30% (2202/7338) remote: Compressing objects: 31% (2275/7338) remote: Compressing objects: 32% (2349/7338) remote: Compressing objects: 33% (2422/7338) remote: Compressing objects: 34% (2495/7338) remote: Compressing objects: 35% (2569/7338) remote: Compressing objects: 36% (2642/7338) remote: Compressing objects: 37% (2716/7338) remote: Compressing objects: 38% (2789/7338) remote: Compressing objects: 39% (2862/7338) remote: Compressing objects: 40% (2936/7338) remote: Compressing objects: 41% (3009/7338) remote: Compressing objects: 42% (3082/7338) remote: Compressing objects: 43% (3156/7338) remote: Compressing objects: 44% (3229/7338) remote: Compressing objects: 45% (3303/7338) remote: Compressing objects: 46% (3376/7338) remote: Compressing objects: 47% (3449/7338) remote: Compressing objects: 48% (3523/7338) remote: Compressing objects: 49% (3596/7338) remote: Compressing objects: 50% (3669/7338) remote: Compressing objects: 51% (3743/7338) remote: Compressing objects: 52% (3816/7338) remote: Compressing objects: 53% (3890/7338) remote: Compressing objects: 54% (3963/7338) remote: Compressing objects: 55% (4036/7338) remote: Compressing objects: 56% (4110/7338) remote: Compressing objects: 57% (4183/7338) remote: Compressing objects: 58% (4257/7338) remote: Compressing objects: 59% (4330/7338) remote: Compressing objects: 60% (4403/7338) remote: Compressing objects: 61% (4477/7338) remote: Compressing objects: 62% (4550/7338) remote: Compressing objects: 63% (4623/7338) remote: Compressing objects: 64% (4697/7338) remote: Compressing objects: 65% (4770/7338) remote: Compressing objects: 66% (4844/7338) remote: Compressing objects: 67% (4917/7338) remote: Compressing objects: 68% (4990/7338) remote: Compressing objects: 69% (5064/7338) remote: Compressing objects: 70% (5137/7338) remote: Compressing objects: 71% (5210/7338) remote: Compressing objects: 72% (5284/7338) remote: Compressing objects: 73% (5357/7338) remote: Compressing objects: 74% (5431/7338) remote: Compressing objects: 75% (5504/7338) remote: Compressing objects: 76% (5577/7338) remote: Compressing objects: 77% (5651/7338) remote: Compressing objects: 78% (5724/7338) remote: Compressing objects: 79% (5798/7338) remote: Compressing objects: 80% (5871/7338) remote: Compressing objects: 81% (5944/7338) remote: Compressing objects: 82% (6018/7338) remote: Compressing objects: 83% (6091/7338) remote: Compressing objects: 84% (6164/7338) remote: Compressing objects: 85% (6238/7338) remote: Compressing objects: 86% (6311/7338) remote: Compressing objects: 87% (6385/7338) remote: Compressing objects: 88% (6458/7338) remote: Compressing objects: 89% (6531/7338) remote: Compressing objects: 90% (6605/7338) remote: Compressing objects: 91% (6678/7338) remote: Compressing objects: 92% (6751/7338) remote: Compressing objects: 93% (6825/7338) remote: Compressing objects: 94% (6898/7338) remote: Compressing objects: 95% (6972/7338) remote: Compressing objects: 96% (7045/7338) remote: Compressing objects: 97% (7118/7338) remote: Compressing objects: 98% (7192/7338) remote: Compressing objects: 99% (7265/7338) remote: Compressing objects: 100% (7338/7338) remote: Compressing objects: 100% (7338/7338), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 0% (1/38615) Receiving objects: 1% (387/38615) Receiving objects: 2% (773/38615) Receiving objects: 3% (1159/38615) Receiving objects: 4% (1545/38615) Receiving objects: 5% (1931/38615) Receiving objects: 6% (2317/38615) Receiving objects: 7% (2704/38615) Receiving objects: 8% (3090/38615) Receiving objects: 9% (3476/38615) Receiving objects: 10% (3862/38615) Receiving objects: 11% (4248/38615) Receiving objects: 12% (4634/38615) Receiving objects: 13% (5020/38615) Receiving objects: 14% (5407/38615) Receiving objects: 15% (5793/38615) Receiving objects: 16% (6179/38615) Receiving objects: 17% (6565/38615) Receiving objects: 18% (6951/38615) Receiving objects: 19% (7337/38615) Receiving objects: 20% (7723/38615) Receiving objects: 21% (8110/38615) Receiving objects: 22% (8496/38615) Receiving objects: 23% (8882/38615) Receiving objects: 24% (9268/38615) Receiving objects: 25% (9654/38615) Receiving objects: 26% (10040/38615) Receiving objects: 27% (10427/38615) Receiving objects: 28% (10813/38615) Receiving objects: 29% (11199/38615) Receiving objects: 30% (11585/38615) Receiving objects: 31% (11971/38615) Receiving objects: 32% (12357/38615) Receiving objects: 33% (12743/38615) Receiving objects: 34% (13130/38615) Receiving objects: 35% (13516/38615) Receiving objects: 36% (13902/38615) Receiving objects: 37% (14288/38615) Receiving objects: 38% (14674/38615) Receiving objects: 39% (15060/38615) Receiving objects: 40% (15446/38615) Receiving objects: 41% (15833/38615) Receiving objects: 42% (16219/38615) Receiving objects: 43% (16605/38615) Receiving objects: 44% (16991/38615) Receiving objects: 45% (17377/38615) Receiving objects: 46% (17763/38615) Receiving objects: 47% (18150/38615) Receiving objects: 48% (18536/38615) Receiving objects: 49% (18922/38615) Receiving objects: 50% (19308/38615) Receiving objects: 51% (19694/38615) Receiving objects: 52% (20080/38615) Receiving objects: 53% (20466/38615) Receiving objects: 54% (20853/38615) Receiving objects: 55% (21239/38615) Receiving objects: 56% (21625/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 57% (22011/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 58% (22397/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 59% (22783/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 60% (23169/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 61% (23556/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 62% (23942/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 63% (24328/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 64% (24714/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 65% (25100/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 66% (25486/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 67% (25873/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 68% (26259/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 69% (26645/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 70% (27031/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 71% (27417/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 72% (27803/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 73% (28189/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 74% (28576/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 75% (28962/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 76% (29348/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 77% (29734/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 78% (30120/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 79% (30506/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 80% (30892/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 81% (31279/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 82% (31665/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 83% (32051/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 84% (32437/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 85% (32823/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 86% (33209/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 87% (33596/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 88% (33982/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 89% (34368/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 90% (34754/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 91% (35140/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 92% (35526/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 93% (35912/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 94% (36299/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 95% (36685/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 96% (37071/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 97% (37457/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 98% (37843/38615), 10.86 MiB | 21.71 MiB/s remote: Total 38615 (delta 32216), reused 37480 (delta 31234), pack-reused 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Receiving objects: 99% (38229/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 100% (38615/38615), 10.86 MiB | 21.71 MiB/s Receiving objects: 100% (38615/38615), 21.62 MiB | 28.72 MiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Resolving deltas: 0% (0/32216) Resolving deltas: 1% (424/32216) Resolving deltas: 2% (953/32216) Resolving deltas: 3% (1093/32216) Resolving deltas: 4% (1354/32216) Resolving deltas: 5% (1620/32216) Resolving deltas: 6% (2047/32216) Resolving deltas: 7% (2285/32216) Resolving deltas: 8% (2604/32216) Resolving deltas: 9% (2925/32216) Resolving deltas: 10% (3328/32216) Resolving deltas: 11% (3548/32216) Resolving deltas: 12% (3924/32216) Resolving deltas: 13% (4231/32216) Resolving deltas: 14% (4606/32216) Resolving deltas: 15% (4835/32216) Resolving deltas: 17% (5552/32216) Resolving deltas: 18% (5833/32216) Resolving deltas: 19% (6196/32216) Resolving deltas: 20% (6534/32216) Resolving deltas: 22% (7204/32216) Resolving deltas: 26% (8384/32216) Resolving deltas: 27% (8740/32216) Resolving deltas: 28% (9340/32216) Resolving deltas: 29% (9662/32216) Resolving deltas: 31% (10014/32216) Resolving deltas: 32% (10314/32216) Resolving deltas: 33% (10779/32216) Resolving deltas: 34% (10989/32216) Resolving deltas: 35% (11321/32216) Resolving deltas: 36% (11685/32216) Resolving deltas: 37% (11926/32216) Resolving deltas: 38% (12437/32216) Resolving deltas: 39% (12626/32216) Resolving deltas: 40% (12967/32216) Resolving deltas: 41% (13250/32216) Resolving deltas: 42% (13622/32216) Resolving deltas: 43% (13881/32216) Resolving deltas: 44% (14238/32216) Resolving deltas: 45% (14717/32216) Resolving deltas: 46% (14851/32216) Resolving deltas: 47% (15210/32216) Resolving deltas: 48% (15532/32216) Resolving deltas: 49% (15788/32216) Resolving deltas: 50% (16178/32216) Resolving deltas: 51% (16452/32216) Resolving deltas: 52% (16760/32216) Resolving deltas: 53% (17113/32216) Resolving deltas: 54% (17413/32216) Resolving deltas: 55% (17760/32216) Resolving deltas: 56% (18137/32216) Resolving deltas: 57% (18490/32216) Resolving deltas: 58% (18733/32216) Resolving deltas: 59% (19030/32216) Resolving deltas: 60% (19337/32216) Resolving deltas: 61% (19658/32216) Resolving deltas: 62% (20015/32216) Resolving deltas: 63% (20325/32216) Resolving deltas: 64% (20628/32216) Resolving deltas: 65% (20960/32216) Resolving deltas: 66% (21274/32216) Resolving deltas: 67% (21718/32216) Resolving deltas: 68% (21994/32216) Resolving deltas: 69% (22453/32216) Resolving deltas: 70% (22558/32216) Resolving deltas: 71% (23006/32216) Resolving deltas: 72% (23201/32216) Resolving deltas: 73% (23557/32216) Resolving deltas: 74% (23875/32216) Resolving deltas: 75% (24433/32216) Resolving deltas: 76% (24489/32216) Resolving deltas: 77% (24900/32216) Resolving deltas: 80% (26026/32216) Resolving deltas: 82% (26472/32216) Resolving deltas: 83% (26820/32216) Resolving deltas: 84% (27082/32216) Resolving deltas: 85% (27411/32216) Resolving deltas: 86% (27707/32216) Resolving deltas: 87% (28046/32216) Resolving deltas: 88% (28382/32216) Resolving deltas: 89% (28675/32216) Resolving deltas: 90% (29129/32216) Resolving deltas: 91% (29346/32216) Resolving deltas: 92% (29640/32216) Resolving deltas: 93% (29971/32216) Resolving deltas: 94% (30302/32216) Resolving deltas: 95% (30646/32216) Resolving deltas: 96% (30937/32216) Resolving deltas: 97% (31254/32216) Resolving deltas: 98% (31613/32216) Resolving deltas: 99% (32017/32216) Resolving deltas: 100% (32216/32216) Resolving deltas: 100% (32216/32216), done. Step #6 - "compile-libfuzzer-introspector-x86_64": + cd elfutils Step #6 - "compile-libfuzzer-introspector-x86_64": + git checkout 67a187d4c1790058fc7fd218317851cb68bb087c Step #6 - "compile-libfuzzer-introspector-x86_64": Note: switching to '67a187d4c1790058fc7fd218317851cb68bb087c'. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": You are in 'detached HEAD' state. You can look around, make experimental Step #6 - "compile-libfuzzer-introspector-x86_64": changes and commit them, and you can discard any commits you make in this Step #6 - "compile-libfuzzer-introspector-x86_64": state without impacting any branches by switching back to a branch. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you want to create a new branch to retain commits you create, you may Step #6 - "compile-libfuzzer-introspector-x86_64": do so (now or later) by using -c with the switch command. Example: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": git switch -c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Or undo this operation with: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": git switch - Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Turn off this advice by setting config variable advice.detachedHead to false Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": HEAD is now at 67a187d4 Prepare for 0.189 Step #6 - "compile-libfuzzer-introspector-x86_64": + git log --oneline -1 Step #6 - "compile-libfuzzer-introspector-x86_64": [?1h= 67a187d4 (HEAD, tag: elfutils-0.189) Prepare for 0.189 Step #6 - "compile-libfuzzer-introspector-x86_64": [?1l>+ sed -i 's/^\(NO_UNDEFINED=\).*/\1/' configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/^\(ZDEFS_LDFLAGS=\).*/\1/' configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + [[ introspector == undefined ]] Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -i -f Step #6 - "compile-libfuzzer-introspector-x86_64": autopoint: using AM_GNU_GETTEXT_REQUIRE_VERSION instead of AM_GNU_GETTEXT_VERSION Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file ABOUT-NLS Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file config/config.rpath Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/codeset.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/extern-inline.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/fcntl-o.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/gettext.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/glibc2.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/glibc21.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/iconv.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intdiv0.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intl.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intldir.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intlmacosx.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/intmax.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inttypes-pri.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/inttypes_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lcmessage.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lib-ld.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lib-link.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lib-prefix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/lock.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/longlong.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/nls.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/po.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/printf-posix.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/progtest.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/size_max.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/stdint_h.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/threadlib.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/uintmax_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/visibility.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/wchar_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/wint_t.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file m4/xsize.m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makefile.in.in Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Makevars.template Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/Rules-quot Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/boldquot.sed Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@boldquot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/en@quot.header Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/insert-header.sin Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/quot.sed Step #6 - "compile-libfuzzer-introspector-x86_64": Copying file po/remove-potcdate.sin Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:97: installing 'config/ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:91: installing 'config/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:67: installing 'config/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:67: installing 'config/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:52: installing 'config/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:52: installing 'config/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing './INSTALL' Step #6 - "compile-libfuzzer-introspector-x86_64": backends/Makefile.am: installing 'config/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'config/ylwrap' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'config/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-maintainer-mode --disable-debuginfod --disable-libdebuginfod --disable-demangler --without-bzlib --without-lzma --without-zstd CC=clang 'CFLAGS=-Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' CXX=clang++ 'CXXFLAGS=-Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' 'LDFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' Step #6 - "compile-libfuzzer-introspector-x86_64": configure: No --program-prefix given, using "eu-" Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... gawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C99... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex output file root... lex.yy Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex library... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether yytext is a pointer... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readelf... readelf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nm... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc supports __attribute__((visibility()))... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc supports __attribute__((gcc_struct))... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc supports -fPIC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc supports -fPIE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc supports ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler generates build-ids... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: compiler doesn't generate build-id by default Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc supports -Wl,-z,relro... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __thread support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc provides stdatomic.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fts.h is bad when included (with LFS)... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to add -D_FORTIFY_SOURCE=2 or =3 to CFLAGS... yes -D_FORTIFY_SOURCE=3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing gzdirect... -lz Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether memrchr is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether rawmemchr is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether powerof2 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mempcpy is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether reallocarray is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for process_vm_readv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mremap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking error.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking error.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking err.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking err.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sched.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sched.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sched_getaffinity... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether symbol versioning is supported... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc accepts -Wstack-usage... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc has a sane -Wlogical-op... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc accepts -Wduplicated-cond... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc accepts -Wnull-dereference... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc accepts -Wimplicit-fallthrough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler accepts -Wimplicit-fallthrough=5... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler accepts -Wtrampolines... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler accepts -Wno-packed-not-aligned... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler accepts -Wuse-after-free=3... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the compiler accepts -fno-addrsig... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing argp_parse... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing fts_close... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing _obstack_free... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether NLS is requested... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmsgfmt... /usr/bin/msgfmt Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... /usr/bin/xgettext Step #6 - "compile-libfuzzer-introspector-x86_64": checking for msgmerge... /usr/bin/msgmerge Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for shared library run path origin... done Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFPreferencesCopyAppValue... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CFLocaleCopyCurrent... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GNU gettext in libc... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to use NLS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking where the gettext function comes from... libc Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct user_regs_struct... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking clang option for 32-bit word size... -m32 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for 64-bit host... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang -m32 makes executables we can run... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bunzip2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zstd... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ supports C++11 features with -std=c++11... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pthread_setname_np in -lpthread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating elfutils.spec Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debuginfod/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating debuginfod/debuginfod.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating lib/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libelf/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libebl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libdwelf/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libdw/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libdwfl/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libcpu/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libasm/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating backends/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile.in Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config/libelf.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config/libdw.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config/libdebuginfod.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating version.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config/profile.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config/profile.csh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing po-directories commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/POTFILES Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating po/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": configure: Step #6 - "compile-libfuzzer-introspector-x86_64": ===================================================================== Step #6 - "compile-libfuzzer-introspector-x86_64": elfutils: 0.189 (eu_version: 189) Step #6 - "compile-libfuzzer-introspector-x86_64": ===================================================================== Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Prefix : /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": Program prefix ("eu-" recommended) : eu- Step #6 - "compile-libfuzzer-introspector-x86_64": Source code location : . Step #6 - "compile-libfuzzer-introspector-x86_64": Maintainer mode : yes Step #6 - "compile-libfuzzer-introspector-x86_64": build arch : x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": RECOMMENDED FEATURES (should all be yes) Step #6 - "compile-libfuzzer-introspector-x86_64": gzip support : yes Step #6 - "compile-libfuzzer-introspector-x86_64": bzip2 support : no Step #6 - "compile-libfuzzer-introspector-x86_64": lzma/xz support : no Step #6 - "compile-libfuzzer-introspector-x86_64": zstd support : no Step #6 - "compile-libfuzzer-introspector-x86_64": zstd compression support : no Step #6 - "compile-libfuzzer-introspector-x86_64": libstdc++ demangle support : no Step #6 - "compile-libfuzzer-introspector-x86_64": File textrel check : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Symbol versioning : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": NOT RECOMMENDED FEATURES (should all be no) Step #6 - "compile-libfuzzer-introspector-x86_64": Experimental thread safety : no Step #6 - "compile-libfuzzer-introspector-x86_64": install elf.h : no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OTHER FEATURES Step #6 - "compile-libfuzzer-introspector-x86_64": Deterministic archives by default : false Step #6 - "compile-libfuzzer-introspector-x86_64": Native language support : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Extra Valgrind annotations : no Step #6 - "compile-libfuzzer-introspector-x86_64": libdebuginfod client support : no Step #6 - "compile-libfuzzer-introspector-x86_64": Debuginfod server support : no Step #6 - "compile-libfuzzer-introspector-x86_64": Default DEBUGINFOD_URLS : Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": EXTRA TEST FEATURES (used with make check) Step #6 - "compile-libfuzzer-introspector-x86_64": have bunzip2 installed (required) : yes Step #6 - "compile-libfuzzer-introspector-x86_64": have zstd installed : no Step #6 - "compile-libfuzzer-introspector-x86_64": C++11 : yes Step #6 - "compile-libfuzzer-introspector-x86_64": debug branch prediction : no Step #6 - "compile-libfuzzer-introspector-x86_64": gprof support : no Step #6 - "compile-libfuzzer-introspector-x86_64": gcov support : no Step #6 - "compile-libfuzzer-introspector-x86_64": run all tests under valgrind : no Step #6 - "compile-libfuzzer-introspector-x86_64": gcc undefined behaviour sanitizer : no Step #6 - "compile-libfuzzer-introspector-x86_64": gcc address sanitizer : no Step #6 - "compile-libfuzzer-introspector-x86_64": clang memory sanitizer : no Step #6 - "compile-libfuzzer-introspector-x86_64": use rpath in tests : no Step #6 - "compile-libfuzzer-introspector-x86_64": test biarch : yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C config -j32 V=1 Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/libbpf/elfutils/config' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/libbpf/elfutils/config' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C lib -j32 V=1 Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/libbpf/elfutils/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT xasprintf.o -MD -MP -MF .deps/xasprintf.Tpo -c -o xasprintf.o xasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT xstrdup.o -MD -MP -MF .deps/xstrdup.Tpo -c -o xstrdup.o xstrdup.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT xstrndup.o -MD -MP -MF .deps/xstrndup.Tpo -c -o xstrndup.o xstrndup.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT xmalloc.o -MD -MP -MF .deps/xmalloc.Tpo -c -o xmalloc.o xmalloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT next_prime.o -MD -MP -MF .deps/next_prime.Tpo -c -o next_prime.o next_prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT crc32.o -MD -MP -MF .deps/crc32.Tpo -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT crc32_file.o -MD -MP -MF .deps/crc32_file.Tpo -c -o crc32_file.o crc32_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT color.o -MD -MP -MF .deps/color.Tpo -c -o color.o color.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT error.o -MD -MP -MF .deps/error.Tpo -c -o error.o error.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -I./../libelf -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -fPIC -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT printversion.o -MD -MP -MF .deps/printversion.Tpo -c -o printversion.o printversion.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/next_prime.Tpo .deps/next_prime.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/error.Tpo .deps/error.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/xstrdup.Tpo .deps/xstrdup.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/printversion.Tpo .deps/printversion.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/xstrndup.Tpo .deps/xstrndup.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/crc32.Tpo .deps/crc32.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/xmalloc.Tpo .deps/xmalloc.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/xasprintf.Tpo .deps/xasprintf.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/crc32_file.Tpo .deps/crc32_file.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/color.Tpo .deps/color.Po Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libeu.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cr libeu.a xasprintf.o xstrdup.o xstrndup.o xmalloc.o next_prime.o crc32.o crc32_file.o color.o error.o printversion.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libeu.a Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/libbpf/elfutils/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libelf -j32 V=1 Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/libbpf/elfutils/libelf' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_version.o -MD -MP -MF .deps/elf_version.Tpo -c -o elf_version.o elf_version.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_hash.o -MD -MP -MF .deps/elf_hash.Tpo -c -o elf_hash.o elf_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_error.o -MD -MP -MF .deps/elf_error.Tpo -c -o elf_error.o elf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_fill.o -MD -MP -MF .deps/elf_fill.Tpo -c -o elf_fill.o elf_fill.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_begin.o -MD -MP -MF .deps/elf_begin.Tpo -c -o elf_begin.o elf_begin.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_next.o -MD -MP -MF .deps/elf_next.Tpo -c -o elf_next.o elf_next.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_rand.o -MD -MP -MF .deps/elf_rand.Tpo -c -o elf_rand.o elf_rand.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_end.o -MD -MP -MF .deps/elf_end.Tpo -c -o elf_end.o elf_end.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_kind.o -MD -MP -MF .deps/elf_kind.Tpo -c -o elf_kind.o elf_kind.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getclass.o -MD -MP -MF .deps/gelf_getclass.Tpo -c -o gelf_getclass.o gelf_getclass.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getbase.o -MD -MP -MF .deps/elf_getbase.Tpo -c -o elf_getbase.o elf_getbase.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getident.o -MD -MP -MF .deps/elf_getident.Tpo -c -o elf_getident.o elf_getident.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_fsize.o -MD -MP -MF .deps/elf32_fsize.Tpo -c -o elf32_fsize.o elf32_fsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_fsize.o -MD -MP -MF .deps/elf64_fsize.Tpo -c -o elf64_fsize.o elf64_fsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_fsize.o -MD -MP -MF .deps/gelf_fsize.Tpo -c -o gelf_fsize.o gelf_fsize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_xlatetof.o -MD -MP -MF .deps/elf32_xlatetof.Tpo -c -o elf32_xlatetof.o elf32_xlatetof.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_xlatetom.o -MD -MP -MF .deps/elf32_xlatetom.Tpo -c -o elf32_xlatetom.o elf32_xlatetom.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_xlatetof.o -MD -MP -MF .deps/elf64_xlatetof.Tpo -c -o elf64_xlatetof.o elf64_xlatetof.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_xlatetom.o -MD -MP -MF .deps/elf64_xlatetom.Tpo -c -o elf64_xlatetom.o elf64_xlatetom.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_xlate.o -MD -MP -MF .deps/gelf_xlate.Tpo -c -o gelf_xlate.o gelf_xlate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_getehdr.o -MD -MP -MF .deps/elf32_getehdr.Tpo -c -o elf32_getehdr.o elf32_getehdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_getehdr.o -MD -MP -MF .deps/elf64_getehdr.Tpo -c -o elf64_getehdr.o elf64_getehdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getehdr.o -MD -MP -MF .deps/gelf_getehdr.Tpo -c -o gelf_getehdr.o gelf_getehdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_newehdr.o -MD -MP -MF .deps/elf32_newehdr.Tpo -c -o elf32_newehdr.o elf32_newehdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_newehdr.o -MD -MP -MF .deps/elf64_newehdr.Tpo -c -o elf64_newehdr.o elf64_newehdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_newehdr.o -MD -MP -MF .deps/gelf_newehdr.Tpo -c -o gelf_newehdr.o gelf_newehdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_ehdr.o -MD -MP -MF .deps/gelf_update_ehdr.Tpo -c -o gelf_update_ehdr.o gelf_update_ehdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_getphdr.o -MD -MP -MF .deps/elf32_getphdr.Tpo -c -o elf32_getphdr.o elf32_getphdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_getphdr.o -MD -MP -MF .deps/elf64_getphdr.Tpo -c -o elf64_getphdr.o elf64_getphdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getphdr.o -MD -MP -MF .deps/gelf_getphdr.Tpo -c -o gelf_getphdr.o gelf_getphdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_newphdr.o -MD -MP -MF .deps/elf32_newphdr.Tpo -c -o elf32_newphdr.o elf32_newphdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_newphdr.o -MD -MP -MF .deps/elf64_newphdr.Tpo -c -o elf64_newphdr.o elf64_newphdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_fill.Tpo .deps/elf_fill.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_version.Tpo .deps/elf_version.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_hash.Tpo .deps/elf_hash.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_newphdr.o -MD -MP -MF .deps/gelf_newphdr.Tpo -c -o gelf_newphdr.o gelf_newphdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_phdr.o -MD -MP -MF .deps/gelf_update_phdr.Tpo -c -o gelf_update_phdr.o gelf_update_phdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_rand.Tpo .deps/elf_rand.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getarhdr.o -MD -MP -MF .deps/elf_getarhdr.Tpo -c -o elf_getarhdr.o elf_getarhdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_next.Tpo .deps/elf_next.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_error.Tpo .deps/elf_error.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_end.Tpo .deps/elf_end.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_kind.Tpo .deps/elf_kind.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getclass.Tpo .deps/gelf_getclass.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getarsym.o -MD -MP -MF .deps/elf_getarsym.Tpo -c -o elf_getarsym.o elf_getarsym.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_rawfile.o -MD -MP -MF .deps/elf_rawfile.Tpo -c -o elf_rawfile.o elf_rawfile.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_fsize.Tpo .deps/elf32_fsize.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_readall.o -MD -MP -MF .deps/elf_readall.Tpo -c -o elf_readall.o elf_readall.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getbase.Tpo .deps/elf_getbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_fsize.Tpo .deps/elf64_fsize.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_cntl.o -MD -MP -MF .deps/elf_cntl.Tpo -c -o elf_cntl.o elf_cntl.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getscn.o -MD -MP -MF .deps/elf_getscn.Tpo -c -o elf_getscn.o elf_getscn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_nextscn.o -MD -MP -MF .deps/elf_nextscn.Tpo -c -o elf_nextscn.o elf_nextscn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_ndxscn.o -MD -MP -MF .deps/elf_ndxscn.Tpo -c -o elf_ndxscn.o elf_ndxscn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_newscn.o -MD -MP -MF .deps/elf_newscn.Tpo -c -o elf_newscn.o elf_newscn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_getshdr.o -MD -MP -MF .deps/elf32_getshdr.Tpo -c -o elf32_getshdr.o elf32_getshdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_fsize.Tpo .deps/gelf_fsize.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getident.Tpo .deps/elf_getident.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_xlatetof.Tpo .deps/elf32_xlatetof.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_xlatetof.Tpo .deps/elf64_xlatetof.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_xlatetom.Tpo .deps/elf32_xlatetom.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_getshdr.o -MD -MP -MF .deps/elf64_getshdr.Tpo -c -o elf64_getshdr.o elf64_getshdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getshdr.o -MD -MP -MF .deps/gelf_getshdr.Tpo -c -o gelf_getshdr.o gelf_getshdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_shdr.o -MD -MP -MF .deps/gelf_update_shdr.Tpo -c -o gelf_update_shdr.o gelf_update_shdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_strptr.o -MD -MP -MF .deps/elf_strptr.Tpo -c -o elf_strptr.o elf_strptr.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_xlatetom.Tpo .deps/elf64_xlatetom.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_rawdata.o -MD -MP -MF .deps/elf_rawdata.Tpo -c -o elf_rawdata.o elf_rawdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_getehdr.Tpo .deps/elf64_getehdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_newehdr.Tpo .deps/elf32_newehdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_newehdr.Tpo .deps/elf64_newehdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_getehdr.Tpo .deps/elf32_getehdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_newehdr.Tpo .deps/gelf_newehdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_ehdr.Tpo .deps/gelf_update_ehdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getehdr.Tpo .deps/gelf_getehdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getdata.o -MD -MP -MF .deps/elf_getdata.Tpo -c -o elf_getdata.o elf_getdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_newdata.o -MD -MP -MF .deps/elf_newdata.Tpo -c -o elf_newdata.o elf_newdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getdata_rawchunk.o -MD -MP -MF .deps/elf_getdata_rawchunk.Tpo -c -o elf_getdata_rawchunk.o elf_getdata_rawchunk.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_flagelf.o -MD -MP -MF .deps/elf_flagelf.Tpo -c -o elf_flagelf.o elf_flagelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_flagehdr.o -MD -MP -MF .deps/elf_flagehdr.Tpo -c -o elf_flagehdr.o elf_flagehdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_flagphdr.o -MD -MP -MF .deps/elf_flagphdr.Tpo -c -o elf_flagphdr.o elf_flagphdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_flagscn.o -MD -MP -MF .deps/elf_flagscn.Tpo -c -o elf_flagscn.o elf_flagscn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_flagshdr.o -MD -MP -MF .deps/elf_flagshdr.Tpo -c -o elf_flagshdr.o elf_flagshdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getphdr.Tpo .deps/gelf_getphdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_newphdr.Tpo .deps/elf32_newphdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_newphdr.Tpo .deps/elf64_newphdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_getphdr.Tpo .deps/elf32_getphdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_flagdata.o -MD -MP -MF .deps/elf_flagdata.Tpo -c -o elf_flagdata.o elf_flagdata.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_memory.o -MD -MP -MF .deps/elf_memory.Tpo -c -o elf_memory.o elf_memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_getphdr.Tpo .deps/elf64_getphdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_update.o -MD -MP -MF .deps/elf_update.Tpo -c -o elf_update.o elf_update.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_updatenull.o -MD -MP -MF .deps/elf32_updatenull.Tpo -c -o elf32_updatenull.o elf32_updatenull.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_begin.Tpo .deps/elf_begin.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_updatenull.o -MD -MP -MF .deps/elf64_updatenull.Tpo -c -o elf64_updatenull.o elf64_updatenull.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_updatefile.o -MD -MP -MF .deps/elf32_updatefile.Tpo -c -o elf32_updatefile.o elf32_updatefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getarhdr.Tpo .deps/elf_getarhdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_newphdr.Tpo .deps/gelf_newphdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_nextscn.Tpo .deps/elf_nextscn.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_updatefile.o -MD -MP -MF .deps/elf64_updatefile.Tpo -c -o elf64_updatefile.o elf64_updatefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getsym.o -MD -MP -MF .deps/gelf_getsym.Tpo -c -o gelf_getsym.o gelf_getsym.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_phdr.Tpo .deps/gelf_update_phdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_rawfile.Tpo .deps/elf_rawfile.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_sym.o -MD -MP -MF .deps/gelf_update_sym.Tpo -c -o gelf_update_sym.o gelf_update_sym.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_ndxscn.Tpo .deps/elf_ndxscn.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getversym.o -MD -MP -MF .deps/gelf_getversym.Tpo -c -o gelf_getversym.o gelf_getversym.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_xlate.Tpo .deps/gelf_xlate.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getverneed.o -MD -MP -MF .deps/gelf_getverneed.Tpo -c -o gelf_getverneed.o gelf_getverneed.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_cntl.Tpo .deps/elf_cntl.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getscn.Tpo .deps/elf_getscn.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getvernaux.o -MD -MP -MF .deps/gelf_getvernaux.Tpo -c -o gelf_getvernaux.o gelf_getvernaux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getverdef.o -MD -MP -MF .deps/gelf_getverdef.Tpo -c -o gelf_getverdef.o gelf_getverdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getarsym.Tpo .deps/elf_getarsym.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_readall.Tpo .deps/elf_readall.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_newscn.Tpo .deps/elf_newscn.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getshdr.Tpo .deps/gelf_getshdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_shdr.Tpo .deps/gelf_update_shdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_rawdata.Tpo .deps/elf_rawdata.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getverdaux.o -MD -MP -MF .deps/gelf_getverdaux.Tpo -c -o gelf_getverdaux.o gelf_getverdaux.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getrel.o -MD -MP -MF .deps/gelf_getrel.Tpo -c -o gelf_getrel.o gelf_getrel.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getrela.o -MD -MP -MF .deps/gelf_getrela.Tpo -c -o gelf_getrela.o gelf_getrela.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_rel.o -MD -MP -MF .deps/gelf_update_rel.Tpo -c -o gelf_update_rel.o gelf_update_rel.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_rela.o -MD -MP -MF .deps/gelf_update_rela.Tpo -c -o gelf_update_rela.o gelf_update_rela.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getdyn.o -MD -MP -MF .deps/gelf_getdyn.Tpo -c -o gelf_getdyn.o gelf_getdyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_dyn.o -MD -MP -MF .deps/gelf_update_dyn.Tpo -c -o gelf_update_dyn.o gelf_update_dyn.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_strptr.Tpo .deps/elf_strptr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getmove.o -MD -MP -MF .deps/gelf_getmove.Tpo -c -o gelf_getmove.o gelf_getmove.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_newdata.Tpo .deps/elf_newdata.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_getshdr.Tpo .deps/elf32_getshdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_flagelf.Tpo .deps/elf_flagelf.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_move.o -MD -MP -MF .deps/gelf_update_move.Tpo -c -o gelf_update_move.o gelf_update_move.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_flagehdr.Tpo .deps/elf_flagehdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_flagshdr.Tpo .deps/elf_flagshdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_getshdr.Tpo .deps/elf64_getshdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_flagphdr.Tpo .deps/elf_flagphdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getsyminfo.o -MD -MP -MF .deps/gelf_getsyminfo.Tpo -c -o gelf_getsyminfo.o gelf_getsyminfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_syminfo.o -MD -MP -MF .deps/gelf_update_syminfo.Tpo -c -o gelf_update_syminfo.o gelf_update_syminfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getauxv.o -MD -MP -MF .deps/gelf_getauxv.Tpo -c -o gelf_getauxv.o gelf_getauxv.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_flagscn.Tpo .deps/elf_flagscn.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_auxv.o -MD -MP -MF .deps/gelf_update_auxv.Tpo -c -o gelf_update_auxv.o gelf_update_auxv.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getnote.o -MD -MP -MF .deps/gelf_getnote.Tpo -c -o gelf_getnote.o gelf_getnote.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_xlatetof.o -MD -MP -MF .deps/gelf_xlatetof.Tpo -c -o gelf_xlatetof.o gelf_xlatetof.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_memory.Tpo .deps/elf_memory.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getdata_rawchunk.Tpo .deps/elf_getdata_rawchunk.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_xlatetom.o -MD -MP -MF .deps/gelf_xlatetom.Tpo -c -o gelf_xlatetom.o gelf_xlatetom.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_flagdata.Tpo .deps/elf_flagdata.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT nlist.o -MD -MP -MF .deps/nlist.Tpo -c -o nlist.o nlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getsymshndx.o -MD -MP -MF .deps/gelf_getsymshndx.Tpo -c -o gelf_getsymshndx.o gelf_getsymshndx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_symshndx.o -MD -MP -MF .deps/gelf_update_symshndx.Tpo -c -o gelf_update_symshndx.o gelf_update_symshndx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_versym.o -MD -MP -MF .deps/gelf_update_versym.Tpo -c -o gelf_update_versym.o gelf_update_versym.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getdata.Tpo .deps/elf_getdata.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_verneed.o -MD -MP -MF .deps/gelf_update_verneed.Tpo -c -o gelf_update_verneed.o gelf_update_verneed.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_update.Tpo .deps/elf_update.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_vernaux.o -MD -MP -MF .deps/gelf_update_vernaux.Tpo -c -o gelf_update_vernaux.o gelf_update_vernaux.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_updatenull.Tpo .deps/elf32_updatenull.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_verdef.o -MD -MP -MF .deps/gelf_update_verdef.Tpo -c -o gelf_update_verdef.o gelf_update_verdef.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_sym.Tpo .deps/gelf_update_sym.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getverneed.Tpo .deps/gelf_getverneed.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_updatenull.Tpo .deps/elf64_updatenull.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getsym.Tpo .deps/gelf_getsym.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getversym.Tpo .deps/gelf_getversym.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_verdaux.o -MD -MP -MF .deps/gelf_update_verdaux.Tpo -c -o gelf_update_verdaux.o gelf_update_verdaux.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getvernaux.Tpo .deps/gelf_getvernaux.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getverdaux.Tpo .deps/gelf_getverdaux.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getphdrnum.o -MD -MP -MF .deps/elf_getphdrnum.Tpo -c -o elf_getphdrnum.o elf_getphdrnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getshdrnum.o -MD -MP -MF .deps/elf_getshdrnum.Tpo -c -o elf_getshdrnum.o elf_getshdrnum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getshdrstrndx.o -MD -MP -MF .deps/elf_getshdrstrndx.Tpo -c -o elf_getshdrstrndx.o elf_getshdrstrndx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_checksum.o -MD -MP -MF .deps/gelf_checksum.Tpo -c -o gelf_checksum.o gelf_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_checksum.o -MD -MP -MF .deps/elf32_checksum.Tpo -c -o elf32_checksum.o elf32_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_checksum.o -MD -MP -MF .deps/elf64_checksum.Tpo -c -o elf64_checksum.o elf64_checksum.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getverdef.Tpo .deps/gelf_getverdef.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getrela.Tpo .deps/gelf_getrela.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_updatefile.Tpo .deps/elf32_updatefile.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getdyn.Tpo .deps/gelf_getdyn.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_rel.Tpo .deps/gelf_update_rel.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT libelf_crc32.o -MD -MP -MF .deps/libelf_crc32.Tpo -c -o libelf_crc32.o libelf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT libelf_next_prime.o -MD -MP -MF .deps/libelf_next_prime.Tpo -c -o libelf_next_prime.o libelf_next_prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getmove.Tpo .deps/gelf_getmove.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_clone.o -MD -MP -MF .deps/elf_clone.Tpo -c -o elf_clone.o elf_clone.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_dyn.Tpo .deps/gelf_update_dyn.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getlib.o -MD -MP -MF .deps/gelf_getlib.Tpo -c -o gelf_getlib.o gelf_getlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_update_lib.o -MD -MP -MF .deps/gelf_update_lib.Tpo -c -o gelf_update_lib.o gelf_update_lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_move.Tpo .deps/gelf_update_move.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getrel.Tpo .deps/gelf_getrel.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_rela.Tpo .deps/gelf_update_rela.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_offscn.o -MD -MP -MF .deps/elf32_offscn.Tpo -c -o elf32_offscn.o elf32_offscn.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getsyminfo.Tpo .deps/gelf_getsyminfo.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_updatefile.Tpo .deps/elf64_updatefile.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_syminfo.Tpo .deps/gelf_update_syminfo.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getauxv.Tpo .deps/gelf_getauxv.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_auxv.Tpo .deps/gelf_update_auxv.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_xlatetof.Tpo .deps/gelf_xlatetof.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getnote.Tpo .deps/gelf_getnote.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_xlatetom.Tpo .deps/gelf_xlatetom.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/nlist.Tpo .deps/nlist.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getsymshndx.Tpo .deps/gelf_getsymshndx.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_symshndx.Tpo .deps/gelf_update_symshndx.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_versym.Tpo .deps/gelf_update_versym.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_verneed.Tpo .deps/gelf_update_verneed.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libelf_next_prime.Tpo .deps/libelf_next_prime.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_offscn.o -MD -MP -MF .deps/elf64_offscn.Tpo -c -o elf64_offscn.o elf64_offscn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_offscn.o -MD -MP -MF .deps/gelf_offscn.Tpo -c -o gelf_offscn.o gelf_offscn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_getaroff.o -MD -MP -MF .deps/elf_getaroff.Tpo -c -o elf_getaroff.o elf_getaroff.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_gnu_hash.o -MD -MP -MF .deps/elf_gnu_hash.Tpo -c -o elf_gnu_hash.o elf_gnu_hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_scnshndx.o -MD -MP -MF .deps/elf_scnshndx.Tpo -c -o elf_scnshndx.o elf_scnshndx.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf32_getchdr.o -MD -MP -MF .deps/elf32_getchdr.Tpo -c -o elf32_getchdr.o elf32_getchdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf64_getchdr.o -MD -MP -MF .deps/elf64_getchdr.Tpo -c -o elf64_getchdr.o elf64_getchdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_verdef.Tpo .deps/gelf_update_verdef.Po Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT gelf_getchdr.o -MD -MP -MF .deps/gelf_getchdr.Tpo -c -o gelf_getchdr.o gelf_getchdr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_compress.o -MD -MP -MF .deps/elf_compress.Tpo -c -o elf_compress.o elf_compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -MT elf_compress_gnu.o -MD -MP -MF .deps/elf_compress_gnu.Tpo -c -o elf_compress_gnu.o elf_compress_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_version.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_version.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_version.Tpo" `test -f 'elf_version.c' || echo './'`elf_version.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_version.Tpo" >> ".deps/elf_version.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_version.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_version.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_hash.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_hash.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_hash.Tpo" `test -f 'elf_hash.c' || echo './'`elf_hash.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_hash.Tpo" >> ".deps/elf_hash.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_hash.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_hash.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_error.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_error.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_error.Tpo" `test -f 'elf_error.c' || echo './'`elf_error.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_error.Tpo" >> ".deps/elf_error.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_error.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_error.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_vernaux.Tpo .deps/gelf_update_vernaux.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_fill.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_fill.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_fill.Tpo" `test -f 'elf_fill.c' || echo './'`elf_fill.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_fill.Tpo" >> ".deps/elf_fill.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_fill.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_fill.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/libelf_crc32.Tpo .deps/libelf_crc32.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_begin.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_begin.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_begin.Tpo" `test -f 'elf_begin.c' || echo './'`elf_begin.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_begin.Tpo" >> ".deps/elf_begin.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_begin.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_begin.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_next.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_next.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_next.Tpo" `test -f 'elf_next.c' || echo './'`elf_next.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_next.Tpo" >> ".deps/elf_next.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_next.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_next.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_rand.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_rand.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_rand.Tpo" `test -f 'elf_rand.c' || echo './'`elf_rand.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_rand.Tpo" >> ".deps/elf_rand.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_rand.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_rand.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_end.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_end.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_end.Tpo" `test -f 'elf_end.c' || echo './'`elf_end.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_end.Tpo" >> ".deps/elf_end.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_end.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_end.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_kind.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_kind.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_kind.Tpo" `test -f 'elf_kind.c' || echo './'`elf_kind.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_kind.Tpo" >> ".deps/elf_kind.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_kind.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_kind.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getshdrnum.Tpo .deps/elf_getshdrnum.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getclass.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getclass.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getclass.Tpo" `test -f 'gelf_getclass.c' || echo './'`gelf_getclass.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getclass.Tpo" >> ".deps/gelf_getclass.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getclass.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getclass.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getbase.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getbase.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getbase.Tpo" `test -f 'elf_getbase.c' || echo './'`elf_getbase.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getbase.Tpo" >> ".deps/elf_getbase.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getbase.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getbase.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_verdaux.Tpo .deps/gelf_update_verdaux.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getident.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getident.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getident.Tpo" `test -f 'elf_getident.c' || echo './'`elf_getident.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getident.Tpo" >> ".deps/elf_getident.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getident.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getident.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getshdrstrndx.Tpo .deps/elf_getshdrstrndx.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_fsize.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_fsize.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_fsize.Tpo" `test -f 'elf32_fsize.c' || echo './'`elf32_fsize.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_fsize.Tpo" >> ".deps/elf32_fsize.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_fsize.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_fsize.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_checksum.Tpo .deps/elf64_checksum.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_fsize.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_fsize.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_fsize.Tpo" `test -f 'elf64_fsize.c' || echo './'`elf64_fsize.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_fsize.Tpo" >> ".deps/elf64_fsize.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_fsize.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_fsize.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_fsize.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_fsize.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_fsize.Tpo" `test -f 'gelf_fsize.c' || echo './'`gelf_fsize.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_fsize.Tpo" >> ".deps/gelf_fsize.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_fsize.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_fsize.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_update_lib.Tpo .deps/gelf_update_lib.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getlib.Tpo .deps/gelf_getlib.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_checksum.Tpo .deps/elf32_checksum.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_xlatetof.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_xlatetof.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_xlatetof.Tpo" `test -f 'elf32_xlatetof.c' || echo './'`elf32_xlatetof.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_xlatetof.Tpo" >> ".deps/elf32_xlatetof.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_xlatetof.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_xlatetof.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_xlatetom.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_xlatetom.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_xlatetom.Tpo" `test -f 'elf32_xlatetom.c' || echo './'`elf32_xlatetom.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_xlatetom.Tpo" >> ".deps/elf32_xlatetom.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_xlatetom.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_xlatetom.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_checksum.Tpo .deps/gelf_checksum.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_xlatetof.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_xlatetof.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_xlatetof.Tpo" `test -f 'elf64_xlatetof.c' || echo './'`elf64_xlatetof.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_xlatetof.Tpo" >> ".deps/elf64_xlatetof.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_xlatetof.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_xlatetof.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getphdrnum.Tpo .deps/elf_getphdrnum.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_xlatetom.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_xlatetom.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_xlatetom.Tpo" `test -f 'elf64_xlatetom.c' || echo './'`elf64_xlatetom.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_xlatetom.Tpo" >> ".deps/elf64_xlatetom.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_xlatetom.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_xlatetom.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_xlate.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_xlate.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_xlate.Tpo" `test -f 'gelf_xlate.c' || echo './'`gelf_xlate.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_xlate.Tpo" >> ".deps/gelf_xlate.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_xlate.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_xlate.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_clone.Tpo .deps/elf_clone.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_offscn.Tpo .deps/elf32_offscn.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_getehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_getehdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_getehdr.Tpo" `test -f 'elf32_getehdr.c' || echo './'`elf32_getehdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_getehdr.Tpo" >> ".deps/elf32_getehdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_getehdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_getehdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_getehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_getehdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_getehdr.Tpo" `test -f 'elf64_getehdr.c' || echo './'`elf64_getehdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_getehdr.Tpo" >> ".deps/elf64_getehdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_getehdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_getehdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_getchdr.Tpo .deps/gelf_getchdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_gnu_hash.Tpo .deps/elf_gnu_hash.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/gelf_offscn.Tpo .deps/gelf_offscn.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_getaroff.Tpo .deps/elf_getaroff.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_scnshndx.Tpo .deps/elf_scnshndx.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_offscn.Tpo .deps/elf64_offscn.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getehdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getehdr.Tpo" `test -f 'gelf_getehdr.c' || echo './'`gelf_getehdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getehdr.Tpo" >> ".deps/gelf_getehdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getehdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getehdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf32_getchdr.Tpo .deps/elf32_getchdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf64_getchdr.Tpo .deps/elf64_getchdr.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_newehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_newehdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_newehdr.Tpo" `test -f 'elf32_newehdr.c' || echo './'`elf32_newehdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_newehdr.Tpo" >> ".deps/elf32_newehdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_newehdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_newehdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_newehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_newehdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_newehdr.Tpo" `test -f 'elf64_newehdr.c' || echo './'`elf64_newehdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_newehdr.Tpo" >> ".deps/elf64_newehdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_newehdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_newehdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_newehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_newehdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_newehdr.Tpo" `test -f 'gelf_newehdr.c' || echo './'`gelf_newehdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_newehdr.Tpo" >> ".deps/gelf_newehdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_newehdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_newehdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_ehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_ehdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_ehdr.Tpo" `test -f 'gelf_update_ehdr.c' || echo './'`gelf_update_ehdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_ehdr.Tpo" >> ".deps/gelf_update_ehdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_ehdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_ehdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_getphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_getphdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_getphdr.Tpo" `test -f 'elf32_getphdr.c' || echo './'`elf32_getphdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_getphdr.Tpo" >> ".deps/elf32_getphdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_getphdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_getphdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_getphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_getphdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_getphdr.Tpo" `test -f 'elf64_getphdr.c' || echo './'`elf64_getphdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_getphdr.Tpo" >> ".deps/elf64_getphdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_getphdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_getphdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getphdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getphdr.Tpo" `test -f 'gelf_getphdr.c' || echo './'`gelf_getphdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getphdr.Tpo" >> ".deps/gelf_getphdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getphdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getphdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_newphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_newphdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_newphdr.Tpo" `test -f 'elf32_newphdr.c' || echo './'`elf32_newphdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_newphdr.Tpo" >> ".deps/elf32_newphdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_newphdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_newphdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_newphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_newphdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_newphdr.Tpo" `test -f 'elf64_newphdr.c' || echo './'`elf64_newphdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_newphdr.Tpo" >> ".deps/elf64_newphdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_newphdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_newphdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_compress_gnu.Tpo .deps/elf_compress_gnu.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_newphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_newphdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_newphdr.Tpo" `test -f 'gelf_newphdr.c' || echo './'`gelf_newphdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_newphdr.Tpo" >> ".deps/gelf_newphdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_newphdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_newphdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_phdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_phdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_phdr.Tpo" `test -f 'gelf_update_phdr.c' || echo './'`gelf_update_phdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_phdr.Tpo" >> ".deps/gelf_update_phdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_phdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_phdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getarhdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getarhdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getarhdr.Tpo" `test -f 'elf_getarhdr.c' || echo './'`elf_getarhdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getarhdr.Tpo" >> ".deps/elf_getarhdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getarhdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getarhdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getarsym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getarsym.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getarsym.Tpo" `test -f 'elf_getarsym.c' || echo './'`elf_getarsym.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getarsym.Tpo" >> ".deps/elf_getarsym.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getarsym.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getarsym.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_rawfile.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_rawfile.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_rawfile.Tpo" `test -f 'elf_rawfile.c' || echo './'`elf_rawfile.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_rawfile.Tpo" >> ".deps/elf_rawfile.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_rawfile.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_rawfile.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_readall.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_readall.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_readall.Tpo" `test -f 'elf_readall.c' || echo './'`elf_readall.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_readall.Tpo" >> ".deps/elf_readall.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_readall.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_readall.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_cntl.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_cntl.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_cntl.Tpo" `test -f 'elf_cntl.c' || echo './'`elf_cntl.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_cntl.Tpo" >> ".deps/elf_cntl.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_cntl.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_cntl.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getscn.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getscn.Tpo" `test -f 'elf_getscn.c' || echo './'`elf_getscn.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getscn.Tpo" >> ".deps/elf_getscn.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getscn.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getscn.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_nextscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_nextscn.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_nextscn.Tpo" `test -f 'elf_nextscn.c' || echo './'`elf_nextscn.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_nextscn.Tpo" >> ".deps/elf_nextscn.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_nextscn.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_nextscn.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_ndxscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_ndxscn.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_ndxscn.Tpo" `test -f 'elf_ndxscn.c' || echo './'`elf_ndxscn.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_ndxscn.Tpo" >> ".deps/elf_ndxscn.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_ndxscn.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_ndxscn.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_newscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_newscn.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_newscn.Tpo" `test -f 'elf_newscn.c' || echo './'`elf_newscn.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_newscn.Tpo" >> ".deps/elf_newscn.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_newscn.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_newscn.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_getshdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_getshdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_getshdr.Tpo" `test -f 'elf32_getshdr.c' || echo './'`elf32_getshdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_getshdr.Tpo" >> ".deps/elf32_getshdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_getshdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_getshdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_getshdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_getshdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_getshdr.Tpo" `test -f 'elf64_getshdr.c' || echo './'`elf64_getshdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_getshdr.Tpo" >> ".deps/elf64_getshdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_getshdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_getshdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f .deps/elf_compress.Tpo .deps/elf_compress.Po Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getshdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getshdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getshdr.Tpo" `test -f 'gelf_getshdr.c' || echo './'`gelf_getshdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getshdr.Tpo" >> ".deps/gelf_getshdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getshdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getshdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_shdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_shdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_shdr.Tpo" `test -f 'gelf_update_shdr.c' || echo './'`gelf_update_shdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_shdr.Tpo" >> ".deps/gelf_update_shdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_shdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_shdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_strptr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_strptr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_strptr.Tpo" `test -f 'elf_strptr.c' || echo './'`elf_strptr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_strptr.Tpo" >> ".deps/elf_strptr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_strptr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_strptr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_rawdata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_rawdata.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_rawdata.Tpo" `test -f 'elf_rawdata.c' || echo './'`elf_rawdata.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_rawdata.Tpo" >> ".deps/elf_rawdata.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_rawdata.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_rawdata.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getdata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getdata.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getdata.Tpo" `test -f 'elf_getdata.c' || echo './'`elf_getdata.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getdata.Tpo" >> ".deps/elf_getdata.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getdata.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getdata.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_newdata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_newdata.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_newdata.Tpo" `test -f 'elf_newdata.c' || echo './'`elf_newdata.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_newdata.Tpo" >> ".deps/elf_newdata.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_newdata.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_newdata.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getdata_rawchunk.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getdata_rawchunk.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getdata_rawchunk.Tpo" `test -f 'elf_getdata_rawchunk.c' || echo './'`elf_getdata_rawchunk.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getdata_rawchunk.Tpo" >> ".deps/elf_getdata_rawchunk.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getdata_rawchunk.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getdata_rawchunk.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_flagelf.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagelf.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_flagelf.Tpo" `test -f 'elf_flagelf.c' || echo './'`elf_flagelf.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_flagelf.Tpo" >> ".deps/elf_flagelf.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_flagelf.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_flagelf.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_flagehdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagehdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_flagehdr.Tpo" `test -f 'elf_flagehdr.c' || echo './'`elf_flagehdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_flagehdr.Tpo" >> ".deps/elf_flagehdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_flagehdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_flagehdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_flagphdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagphdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_flagphdr.Tpo" `test -f 'elf_flagphdr.c' || echo './'`elf_flagphdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_flagphdr.Tpo" >> ".deps/elf_flagphdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_flagphdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_flagphdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_flagscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagscn.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_flagscn.Tpo" `test -f 'elf_flagscn.c' || echo './'`elf_flagscn.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_flagscn.Tpo" >> ".deps/elf_flagscn.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_flagscn.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_flagscn.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_flagshdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagshdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_flagshdr.Tpo" `test -f 'elf_flagshdr.c' || echo './'`elf_flagshdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_flagshdr.Tpo" >> ".deps/elf_flagshdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_flagshdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_flagshdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_flagdata.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_flagdata.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_flagdata.Tpo" `test -f 'elf_flagdata.c' || echo './'`elf_flagdata.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_flagdata.Tpo" >> ".deps/elf_flagdata.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_flagdata.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_flagdata.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_memory.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_memory.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_memory.Tpo" `test -f 'elf_memory.c' || echo './'`elf_memory.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_memory.Tpo" >> ".deps/elf_memory.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_memory.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_memory.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_update.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_update.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_update.Tpo" `test -f 'elf_update.c' || echo './'`elf_update.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_update.Tpo" >> ".deps/elf_update.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_update.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_update.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_updatenull.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_updatenull.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_updatenull.Tpo" `test -f 'elf32_updatenull.c' || echo './'`elf32_updatenull.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_updatenull.Tpo" >> ".deps/elf32_updatenull.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_updatenull.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_updatenull.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_updatenull.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_updatenull.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_updatenull.Tpo" `test -f 'elf64_updatenull.c' || echo './'`elf64_updatenull.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_updatenull.Tpo" >> ".deps/elf64_updatenull.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_updatenull.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_updatenull.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_updatefile.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_updatefile.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_updatefile.Tpo" `test -f 'elf32_updatefile.c' || echo './'`elf32_updatefile.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_updatefile.Tpo" >> ".deps/elf32_updatefile.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_updatefile.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_updatefile.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_updatefile.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_updatefile.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_updatefile.Tpo" `test -f 'elf64_updatefile.c' || echo './'`elf64_updatefile.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_updatefile.Tpo" >> ".deps/elf64_updatefile.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_updatefile.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_updatefile.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getsym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getsym.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getsym.Tpo" `test -f 'gelf_getsym.c' || echo './'`gelf_getsym.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getsym.Tpo" >> ".deps/gelf_getsym.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getsym.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getsym.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_sym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_sym.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_sym.Tpo" `test -f 'gelf_update_sym.c' || echo './'`gelf_update_sym.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_sym.Tpo" >> ".deps/gelf_update_sym.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_sym.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_sym.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getversym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getversym.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getversym.Tpo" `test -f 'gelf_getversym.c' || echo './'`gelf_getversym.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getversym.Tpo" >> ".deps/gelf_getversym.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getversym.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getversym.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getverneed.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getverneed.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getverneed.Tpo" `test -f 'gelf_getverneed.c' || echo './'`gelf_getverneed.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getverneed.Tpo" >> ".deps/gelf_getverneed.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getverneed.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getverneed.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getvernaux.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getvernaux.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getvernaux.Tpo" `test -f 'gelf_getvernaux.c' || echo './'`gelf_getvernaux.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getvernaux.Tpo" >> ".deps/gelf_getvernaux.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getvernaux.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getvernaux.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getverdef.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getverdef.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getverdef.Tpo" `test -f 'gelf_getverdef.c' || echo './'`gelf_getverdef.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getverdef.Tpo" >> ".deps/gelf_getverdef.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getverdef.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getverdef.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getverdaux.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getverdaux.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getverdaux.Tpo" `test -f 'gelf_getverdaux.c' || echo './'`gelf_getverdaux.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getverdaux.Tpo" >> ".deps/gelf_getverdaux.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getverdaux.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getverdaux.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getrel.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getrel.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getrel.Tpo" `test -f 'gelf_getrel.c' || echo './'`gelf_getrel.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getrel.Tpo" >> ".deps/gelf_getrel.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getrel.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getrel.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getrela.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getrela.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getrela.Tpo" `test -f 'gelf_getrela.c' || echo './'`gelf_getrela.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getrela.Tpo" >> ".deps/gelf_getrela.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getrela.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getrela.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_rel.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_rel.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_rel.Tpo" `test -f 'gelf_update_rel.c' || echo './'`gelf_update_rel.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_rel.Tpo" >> ".deps/gelf_update_rel.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_rel.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_rel.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_rela.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_rela.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_rela.Tpo" `test -f 'gelf_update_rela.c' || echo './'`gelf_update_rela.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_rela.Tpo" >> ".deps/gelf_update_rela.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_rela.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_rela.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getdyn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getdyn.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getdyn.Tpo" `test -f 'gelf_getdyn.c' || echo './'`gelf_getdyn.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getdyn.Tpo" >> ".deps/gelf_getdyn.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getdyn.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getdyn.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_dyn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_dyn.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_dyn.Tpo" `test -f 'gelf_update_dyn.c' || echo './'`gelf_update_dyn.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_dyn.Tpo" >> ".deps/gelf_update_dyn.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_dyn.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_dyn.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getmove.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getmove.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getmove.Tpo" `test -f 'gelf_getmove.c' || echo './'`gelf_getmove.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getmove.Tpo" >> ".deps/gelf_getmove.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getmove.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getmove.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_move.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_move.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_move.Tpo" `test -f 'gelf_update_move.c' || echo './'`gelf_update_move.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_move.Tpo" >> ".deps/gelf_update_move.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_move.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_move.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getsyminfo.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getsyminfo.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getsyminfo.Tpo" `test -f 'gelf_getsyminfo.c' || echo './'`gelf_getsyminfo.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getsyminfo.Tpo" >> ".deps/gelf_getsyminfo.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getsyminfo.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getsyminfo.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_syminfo.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_syminfo.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_syminfo.Tpo" `test -f 'gelf_update_syminfo.c' || echo './'`gelf_update_syminfo.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_syminfo.Tpo" >> ".deps/gelf_update_syminfo.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_syminfo.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_syminfo.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getauxv.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getauxv.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getauxv.Tpo" `test -f 'gelf_getauxv.c' || echo './'`gelf_getauxv.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getauxv.Tpo" >> ".deps/gelf_getauxv.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getauxv.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getauxv.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_auxv.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_auxv.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_auxv.Tpo" `test -f 'gelf_update_auxv.c' || echo './'`gelf_update_auxv.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_auxv.Tpo" >> ".deps/gelf_update_auxv.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_auxv.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_auxv.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getnote.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getnote.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getnote.Tpo" `test -f 'gelf_getnote.c' || echo './'`gelf_getnote.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getnote.Tpo" >> ".deps/gelf_getnote.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getnote.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getnote.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_xlatetof.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_xlatetof.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_xlatetof.Tpo" `test -f 'gelf_xlatetof.c' || echo './'`gelf_xlatetof.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_xlatetof.Tpo" >> ".deps/gelf_xlatetof.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_xlatetof.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_xlatetof.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_xlatetom.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_xlatetom.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_xlatetom.Tpo" `test -f 'gelf_xlatetom.c' || echo './'`gelf_xlatetom.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_xlatetom.Tpo" >> ".deps/gelf_xlatetom.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_xlatetom.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_xlatetom.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o nlist.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT nlist.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/nlist.Tpo" `test -f 'nlist.c' || echo './'`nlist.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/nlist.Tpo" >> ".deps/nlist.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/nlist.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/nlist.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getsymshndx.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getsymshndx.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getsymshndx.Tpo" `test -f 'gelf_getsymshndx.c' || echo './'`gelf_getsymshndx.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getsymshndx.Tpo" >> ".deps/gelf_getsymshndx.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getsymshndx.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getsymshndx.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_symshndx.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_symshndx.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_symshndx.Tpo" `test -f 'gelf_update_symshndx.c' || echo './'`gelf_update_symshndx.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_symshndx.Tpo" >> ".deps/gelf_update_symshndx.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_symshndx.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_symshndx.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_versym.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_versym.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_versym.Tpo" `test -f 'gelf_update_versym.c' || echo './'`gelf_update_versym.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_versym.Tpo" >> ".deps/gelf_update_versym.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_versym.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_versym.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_verneed.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_verneed.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_verneed.Tpo" `test -f 'gelf_update_verneed.c' || echo './'`gelf_update_verneed.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_verneed.Tpo" >> ".deps/gelf_update_verneed.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_verneed.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_verneed.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_vernaux.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_vernaux.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_vernaux.Tpo" `test -f 'gelf_update_vernaux.c' || echo './'`gelf_update_vernaux.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_vernaux.Tpo" >> ".deps/gelf_update_vernaux.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_vernaux.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_vernaux.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_verdef.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_verdef.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_verdef.Tpo" `test -f 'gelf_update_verdef.c' || echo './'`gelf_update_verdef.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_verdef.Tpo" >> ".deps/gelf_update_verdef.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_verdef.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_verdef.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_verdaux.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_verdaux.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_verdaux.Tpo" `test -f 'gelf_update_verdaux.c' || echo './'`gelf_update_verdaux.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_verdaux.Tpo" >> ".deps/gelf_update_verdaux.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_verdaux.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_verdaux.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getphdrnum.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getphdrnum.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getphdrnum.Tpo" `test -f 'elf_getphdrnum.c' || echo './'`elf_getphdrnum.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getphdrnum.Tpo" >> ".deps/elf_getphdrnum.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getphdrnum.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getphdrnum.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getshdrnum.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getshdrnum.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getshdrnum.Tpo" `test -f 'elf_getshdrnum.c' || echo './'`elf_getshdrnum.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getshdrnum.Tpo" >> ".deps/elf_getshdrnum.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getshdrnum.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getshdrnum.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getshdrstrndx.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getshdrstrndx.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getshdrstrndx.Tpo" `test -f 'elf_getshdrstrndx.c' || echo './'`elf_getshdrstrndx.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getshdrstrndx.Tpo" >> ".deps/elf_getshdrstrndx.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getshdrstrndx.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getshdrstrndx.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_checksum.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_checksum.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_checksum.Tpo" `test -f 'gelf_checksum.c' || echo './'`gelf_checksum.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_checksum.Tpo" >> ".deps/gelf_checksum.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_checksum.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_checksum.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_checksum.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_checksum.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_checksum.Tpo" `test -f 'elf32_checksum.c' || echo './'`elf32_checksum.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_checksum.Tpo" >> ".deps/elf32_checksum.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_checksum.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_checksum.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_checksum.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_checksum.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_checksum.Tpo" `test -f 'elf64_checksum.c' || echo './'`elf64_checksum.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_checksum.Tpo" >> ".deps/elf64_checksum.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_checksum.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_checksum.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o libelf_crc32.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libelf_crc32.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/libelf_crc32.Tpo" `test -f 'libelf_crc32.c' || echo './'`libelf_crc32.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/libelf_crc32.Tpo" >> ".deps/libelf_crc32.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/libelf_crc32.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/libelf_crc32.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o libelf_next_prime.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT libelf_next_prime.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/libelf_next_prime.Tpo" `test -f 'libelf_next_prime.c' || echo './'`libelf_next_prime.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/libelf_next_prime.Tpo" >> ".deps/libelf_next_prime.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/libelf_next_prime.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/libelf_next_prime.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_clone.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_clone.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_clone.Tpo" `test -f 'elf_clone.c' || echo './'`elf_clone.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_clone.Tpo" >> ".deps/elf_clone.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_clone.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_clone.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getlib.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getlib.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getlib.Tpo" `test -f 'gelf_getlib.c' || echo './'`gelf_getlib.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getlib.Tpo" >> ".deps/gelf_getlib.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getlib.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getlib.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_update_lib.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_update_lib.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_update_lib.Tpo" `test -f 'gelf_update_lib.c' || echo './'`gelf_update_lib.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_update_lib.Tpo" >> ".deps/gelf_update_lib.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_update_lib.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_update_lib.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_offscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_offscn.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_offscn.Tpo" `test -f 'elf32_offscn.c' || echo './'`elf32_offscn.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_offscn.Tpo" >> ".deps/elf32_offscn.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_offscn.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_offscn.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_offscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_offscn.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_offscn.Tpo" `test -f 'elf64_offscn.c' || echo './'`elf64_offscn.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_offscn.Tpo" >> ".deps/elf64_offscn.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_offscn.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_offscn.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_offscn.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_offscn.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_offscn.Tpo" `test -f 'gelf_offscn.c' || echo './'`gelf_offscn.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_offscn.Tpo" >> ".deps/gelf_offscn.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_offscn.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_offscn.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_getaroff.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_getaroff.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_getaroff.Tpo" `test -f 'elf_getaroff.c' || echo './'`elf_getaroff.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_getaroff.Tpo" >> ".deps/elf_getaroff.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_getaroff.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_getaroff.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_gnu_hash.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_gnu_hash.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_gnu_hash.Tpo" `test -f 'elf_gnu_hash.c' || echo './'`elf_gnu_hash.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_gnu_hash.Tpo" >> ".deps/elf_gnu_hash.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_gnu_hash.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_gnu_hash.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_scnshndx.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_scnshndx.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_scnshndx.Tpo" `test -f 'elf_scnshndx.c' || echo './'`elf_scnshndx.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_scnshndx.Tpo" >> ".deps/elf_scnshndx.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_scnshndx.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_scnshndx.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf32_getchdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf32_getchdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf32_getchdr.Tpo" `test -f 'elf32_getchdr.c' || echo './'`elf32_getchdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf32_getchdr.Tpo" >> ".deps/elf32_getchdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf32_getchdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf32_getchdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf64_getchdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf64_getchdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf64_getchdr.Tpo" `test -f 'elf64_getchdr.c' || echo './'`elf64_getchdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf64_getchdr.Tpo" >> ".deps/elf64_getchdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf64_getchdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf64_getchdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o gelf_getchdr.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT gelf_getchdr.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/gelf_getchdr.Tpo" `test -f 'gelf_getchdr.c' || echo './'`gelf_getchdr.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/gelf_getchdr.Tpo" >> ".deps/gelf_getchdr.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/gelf_getchdr.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/gelf_getchdr.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_compress.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_compress.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_compress.Tpo" `test -f 'elf_compress.c' || echo './'`elf_compress.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_compress.Tpo" >> ".deps/elf_compress.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_compress.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_compress.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": if clang -D_GNU_SOURCE -DHAVE_CONFIG_H -DLOCALEDIR='"/usr/local/share/locale"' -I. -I.. -I. -I. -I../lib -I.. -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -c -o elf_compress_gnu.os -fPIC -DPIC -DSHARED -DSYMBOL_VERSIONING -MT elf_compress_gnu.os -MD -MP \ Step #6 - "compile-libfuzzer-introspector-x86_64": -MF ".deps/elf_compress_gnu.Tpo" `test -f 'elf_compress_gnu.c' || echo './'`elf_compress_gnu.c; \ Step #6 - "compile-libfuzzer-introspector-x86_64": then cat ".deps/elf_compress_gnu.Tpo" >> ".deps/elf_compress_gnu.Po"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ".deps/elf_compress_gnu.Tpo"; \ Step #6 - "compile-libfuzzer-introspector-x86_64": else rm -f ".deps/elf_compress_gnu.Tpo"; exit 1; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libelf.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cr libelf.a elf_version.o elf_hash.o elf_error.o elf_fill.o elf_begin.o elf_next.o elf_rand.o elf_end.o elf_kind.o gelf_getclass.o elf_getbase.o elf_getident.o elf32_fsize.o elf64_fsize.o gelf_fsize.o elf32_xlatetof.o elf32_xlatetom.o elf64_xlatetof.o elf64_xlatetom.o gelf_xlate.o elf32_getehdr.o elf64_getehdr.o gelf_getehdr.o elf32_newehdr.o elf64_newehdr.o gelf_newehdr.o gelf_update_ehdr.o elf32_getphdr.o elf64_getphdr.o gelf_getphdr.o elf32_newphdr.o elf64_newphdr.o gelf_newphdr.o gelf_update_phdr.o elf_getarhdr.o elf_getarsym.o elf_rawfile.o elf_readall.o elf_cntl.o elf_getscn.o elf_nextscn.o elf_ndxscn.o elf_newscn.o elf32_getshdr.o elf64_getshdr.o gelf_getshdr.o gelf_update_shdr.o elf_strptr.o elf_rawdata.o elf_getdata.o elf_newdata.o elf_getdata_rawchunk.o elf_flagelf.o elf_flagehdr.o elf_flagphdr.o elf_flagscn.o elf_flagshdr.o elf_flagdata.o elf_memory.o elf_update.o elf32_updatenull.o elf64_updatenull.o elf32_updatefile.o elf64_updatefile.o gelf_getsym.o gelf_update_sym.o gelf_getversym.o gelf_getverneed.o gelf_getvernaux.o gelf_getverdef.o gelf_getverdaux.o gelf_getrel.o gelf_getrela.o gelf_update_rel.o gelf_update_rela.o gelf_getdyn.o gelf_update_dyn.o gelf_getmove.o gelf_update_move.o gelf_getsyminfo.o gelf_update_syminfo.o gelf_getauxv.o gelf_update_auxv.o gelf_getnote.o gelf_xlatetof.o gelf_xlatetom.o nlist.o gelf_getsymshndx.o gelf_update_symshndx.o gelf_update_versym.o gelf_update_verneed.o gelf_update_vernaux.o gelf_update_verdef.o gelf_update_verdaux.o elf_getphdrnum.o elf_getshdrnum.o elf_getshdrstrndx.o gelf_checksum.o elf32_checksum.o elf64_checksum.o libelf_crc32.o libelf_next_prime.o elf_clone.o gelf_getlib.o gelf_update_lib.o elf32_offscn.o elf64_offscn.o gelf_offscn.o elf_getaroff.o elf_gnu_hash.o elf_scnshndx.o elf32_getchdr.o elf64_getchdr.o gelf_getchdr.o elf_compress.o elf_compress_gnu.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libelf_pic.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar cr libelf_pic.a elf_version.os elf_hash.os elf_error.os elf_fill.os elf_begin.os elf_next.os elf_rand.os elf_end.os elf_kind.os gelf_getclass.os elf_getbase.os elf_getident.os elf32_fsize.os elf64_fsize.os gelf_fsize.os elf32_xlatetof.os elf32_xlatetom.os elf64_xlatetof.os elf64_xlatetom.os gelf_xlate.os elf32_getehdr.os elf64_getehdr.os gelf_getehdr.os elf32_newehdr.os elf64_newehdr.os gelf_newehdr.os gelf_update_ehdr.os elf32_getphdr.os elf64_getphdr.os gelf_getphdr.os elf32_newphdr.os elf64_newphdr.os gelf_newphdr.os gelf_update_phdr.os elf_getarhdr.os elf_getarsym.os elf_rawfile.os elf_readall.os elf_cntl.os elf_getscn.os elf_nextscn.os elf_ndxscn.os elf_newscn.os elf32_getshdr.os elf64_getshdr.os gelf_getshdr.os gelf_update_shdr.os elf_strptr.os elf_rawdata.os elf_getdata.os elf_newdata.os elf_getdata_rawchunk.os elf_flagelf.os elf_flagehdr.os elf_flagphdr.os elf_flagscn.os elf_flagshdr.os elf_flagdata.os elf_memory.os elf_update.os elf32_updatenull.os elf64_updatenull.os elf32_updatefile.os elf64_updatefile.os gelf_getsym.os gelf_update_sym.os gelf_getversym.os gelf_getverneed.os gelf_getvernaux.os gelf_getverdef.os gelf_getverdaux.os gelf_getrel.os gelf_getrela.os gelf_update_rel.os gelf_update_rela.os gelf_getdyn.os gelf_update_dyn.os gelf_getmove.os gelf_update_move.os gelf_getsyminfo.os gelf_update_syminfo.os gelf_getauxv.os gelf_update_auxv.os gelf_getnote.os gelf_xlatetof.os gelf_xlatetom.os nlist.os gelf_getsymshndx.os gelf_update_symshndx.os gelf_update_versym.os gelf_update_verneed.os gelf_update_vernaux.os gelf_update_verdef.os gelf_update_verdaux.os elf_getphdrnum.os elf_getshdrnum.os elf_getshdrstrndx.os gelf_checksum.os elf32_checksum.os elf64_checksum.os libelf_crc32.os libelf_next_prime.os elf_clone.os gelf_getlib.os gelf_update_lib.os elf32_offscn.os elf64_offscn.os gelf_offscn.os elf_getaroff.os elf_gnu_hash.os elf_scnshndx.os elf32_getchdr.os elf64_getchdr.os gelf_getchdr.os elf_compress.os elf_compress_gnu.os Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libelf.a Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libelf_pic.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -std=gnu99 -Wall -Wshadow -Wformat=2 -Wold-style-definition -Wstrict-prototypes -Wnull-dereference -Wimplicit-fallthrough -Werror -Wunused -Wextra -D_FORTIFY_SOURCE=3 -Wno-error -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fno-addrsig -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wl,--build-id -o libelf.so -shared -Wl,-z,relro -o libelf.so \ Step #6 - "compile-libfuzzer-introspector-x86_64": -Wl,--soname,libelf.so.1 \ Step #6 - "compile-libfuzzer-introspector-x86_64": -Wl,--version-script,libelf.map \ Step #6 - "compile-libfuzzer-introspector-x86_64": \ Step #6 - "compile-libfuzzer-introspector-x86_64": -Wl,--whole-archive libelf_pic.a -Wl,--no-whole-archive \ Step #6 - "compile-libfuzzer-introspector-x86_64": ../lib/libeu.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:13:41 : Logging next yaml tile to /src/allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ln -fs libelf.so libelf.so.1 Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/libbpf/elfutils/libelf' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C src BUILD_STATIC_ONLY=y V=1 clean Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/libbpf/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Package libelf was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `libelf.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'libelf' found Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf *.o *.a *.so *.so.* *.pc ./sharedobjs ./staticobjs Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/libbpf/src' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pwd Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C src -j32 'CFLAGS=-I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' BUILD_STATIC_ONLY=y V=1 Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/libbpf/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Package libelf was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `libelf.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'libelf' found Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p staticobjs Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e "s|@PREFIX@|/usr|" \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e "s|@LIBDIR@|$\{prefix\}/lib64|" \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e "s|@VERSION@|1.4.0|" \ Step #6 - "compile-libfuzzer-introspector-x86_64": < libbpf.pc.template > libbpf.pc Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c bpf.c -o staticobjs/bpf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c btf.c -o staticobjs/btf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c libbpf.c -o staticobjs/libbpf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c libbpf_errno.c -o staticobjs/libbpf_errno.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c netlink.c -o staticobjs/netlink.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c nlattr.c -o staticobjs/nlattr.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c str_error.c -o staticobjs/str_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c libbpf_probes.c -o staticobjs/libbpf_probes.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c bpf_prog_linfo.c -o staticobjs/bpf_prog_linfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c btf_dump.c -o staticobjs/btf_dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c hashmap.c -o staticobjs/hashmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c ringbuf.c -o staticobjs/ringbuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c strset.c -o staticobjs/strset.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c linker.c -o staticobjs/linker.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c gen_loader.c -o staticobjs/gen_loader.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c relo_core.c -o staticobjs/relo_core.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c usdt.c -o staticobjs/usdt.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c zip.c -o staticobjs/zip.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c elf.c -o staticobjs/elf.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -I. -I../include -I../include/uapi -I/src/libbpf/elfutils/libelf -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-unknown-warning-option -Wno-format-overflow -c features.c -o staticobjs/features.o Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs libbpf.a staticobjs/bpf.o staticobjs/btf.o staticobjs/libbpf.o staticobjs/libbpf_errno.o staticobjs/netlink.o staticobjs/nlattr.o staticobjs/str_error.o staticobjs/libbpf_probes.o staticobjs/bpf_prog_linfo.o staticobjs/btf_dump.o staticobjs/hashmap.o staticobjs/ringbuf.o staticobjs/strset.o staticobjs/linker.o staticobjs/gen_loader.o staticobjs/relo_core.o staticobjs/usdt.o staticobjs/zip.o staticobjs/elf.o staticobjs/features.o Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/libbpf/src' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Isrc -Iinclude -Iinclude/uapi -D_LARGEFILE64_SOURCE -D_FILE_OFFSET_BITS=64 -c fuzz/bpf-object-fuzzer.c -o bpf-object-fuzzer.o Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pwd Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer bpf-object-fuzzer.o src/libbpf.a /src/libbpf/elfutils/libelf/libelf.a -l:libz.a -o /workspace/out/libfuzzer-introspector-x86_64/bpf-object-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:43 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Logging next yaml tile to /src/fuzzerLogFile-0-APQSZae2qg.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:44 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp fuzz/bpf-object-fuzzer_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 33% Reading package lists... 33% Reading package lists... 47% Reading package lists... 47% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 48% Reading package lists... 57% Reading package lists... 57% Reading package lists... 60% Reading package lists... 60% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 75% Reading package lists... 84% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree... 78% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Waiting for headers] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Working] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 0 B/238 kB 0%] 78% [Working] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 0 B/2194 B 0%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 1506 B/58.2 kB 3%] 100% [Working] Fetched 469 kB in 0s (1007 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20384 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.14) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.4MB/s eta 0:00:01  |▎ | 20kB 2.0MB/s eta 0:00:02  |▌ | 30kB 2.9MB/s eta 0:00:01  |▋ | 40kB 1.2MB/s eta 0:00:02  |▊ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█ | 71kB 1.7MB/s eta 0:00:02  |█▎ | 81kB 1.9MB/s eta 0:00:02  |█▍ | 92kB 2.0MB/s eta 0:00:01  |█▌ | 102kB 1.6MB/s eta 0:00:02  |█▊ | 112kB 1.6MB/s eta 0:00:02  |█▉ | 122kB 1.6MB/s eta 0:00:02  |██ | 133kB 1.6MB/s eta 0:00:02  |██▏ | 143kB 1.6MB/s eta 0:00:02  |██▎ | 153kB 1.6MB/s eta 0:00:02  |██▌ | 163kB 1.6MB/s eta 0:00:02  |██▋ | 174kB 1.6MB/s eta 0:00:02  |██▉ | 184kB 1.6MB/s eta 0:00:02  |███ | 194kB 1.6MB/s eta 0:00:02  |███ | 204kB 1.6MB/s eta 0:00:02  |███▎ | 215kB 1.6MB/s eta 0:00:02  |███▍ | 225kB 1.6MB/s eta 0:00:02  |███▋ | 235kB 1.6MB/s eta 0:00:02  |███▊ | 245kB 1.6MB/s eta 0:00:02  |███▉ | 256kB 1.6MB/s eta 0:00:02  |████ | 266kB 1.6MB/s eta 0:00:02  |████▏ | 276kB 1.6MB/s eta 0:00:02  |████▍ | 286kB 1.6MB/s eta 0:00:02  |████▌ | 296kB 1.6MB/s eta 0:00:02  |████▋ | 307kB 1.6MB/s eta 0:00:02  |████▉ | 317kB 1.6MB/s eta 0:00:02  |█████ | 327kB 1.6MB/s eta 0:00:02  |█████▏ | 337kB 1.6MB/s eta 0:00:02  |█████▎ | 348kB 1.6MB/s eta 0:00:02  |█████▍ | 358kB 1.6MB/s eta 0:00:02  |█████▋ | 368kB 1.6MB/s eta 0:00:02  |█████▊ | 378kB 1.6MB/s eta 0:00:02  |██████ | 389kB 1.6MB/s eta 0:00:02  |██████ | 399kB 1.6MB/s eta 0:00:02  |██████▏ | 409kB 1.6MB/s eta 0:00:02  |██████▍ | 419kB 1.6MB/s eta 0:00:02  |██████▌ | 430kB 1.6MB/s eta 0:00:02  |██████▊ | 440kB 1.6MB/s eta 0:00:02  |██████▉ | 450kB 1.6MB/s eta 0:00:02  |███████ | 460kB 1.6MB/s eta 0:00:02  |███████▏ | 471kB 1.6MB/s eta 0:00:02  |███████▎ | 481kB 1.6MB/s eta 0:00:02  |███████▌ | 491kB 1.6MB/s eta 0:00:02  |███████▋ | 501kB 1.6MB/s eta 0:00:02  |███████▊ | 512kB 1.6MB/s eta 0:00:02  |████████ | 522kB 1.6MB/s eta 0:00:02  |████████ | 532kB 1.6MB/s eta 0:00:02  |████████▎ | 542kB 1.6MB/s eta 0:00:01  |████████▍ | 552kB 1.6MB/s eta 0:00:01  |████████▌ | 563kB 1.6MB/s eta 0:00:01  |████████▊ | 573kB 1.6MB/s eta 0:00:01  |████████▉ | 583kB 1.6MB/s eta 0:00:01  |█████████ | 593kB 1.6MB/s eta 0:00:01  |█████████▏ | 604kB 1.6MB/s eta 0:00:01  |█████████▎ | 614kB 1.6MB/s eta 0:00:01  |█████████▌ | 624kB 1.6MB/s eta 0:00:01  |█████████▋ | 634kB 1.6MB/s eta 0:00:01  |█████████▉ | 645kB 1.6MB/s eta 0:00:01  |██████████ | 655kB 1.6MB/s eta 0:00:01  |██████████ | 665kB 1.6MB/s eta 0:00:01  |██████████▎ | 675kB 1.6MB/s eta 0:00:01  |██████████▍ | 686kB 1.6MB/s eta 0:00:01  |██████████▋ | 696kB 1.6MB/s eta 0:00:01  |██████████▊ | 706kB 1.6MB/s eta 0:00:01  |██████████▉ | 716kB 1.6MB/s eta 0:00:01  |███████████ | 727kB 1.6MB/s eta 0:00:01  |███████████▏ | 737kB 1.6MB/s eta 0:00:01  |███████████▍ | 747kB 1.6MB/s eta 0:00:01  |███████████▌ | 757kB 1.6MB/s eta 0:00:01  |███████████▋ | 768kB 1.6MB/s eta 0:00:01  |███████████▉ | 778kB 1.6MB/s eta 0:00:01  |████████████ | 788kB 1.6MB/s eta 0:00:01  |████████████▏ | 798kB 1.6MB/s eta 0:00:01  |████████████▎ | 808kB 1.6MB/s eta 0:00:01  |████████████▍ | 819kB 1.6MB/s eta 0:00:01  |████████████▋ | 829kB 1.6MB/s eta 0:00:01  |████████████▊ | 839kB 1.6MB/s eta 0:00:01  |████████████▉ | 849kB 1.6MB/s eta 0:00:01  |█████████████ | 860kB 1.6MB/s eta 0:00:01  |█████████████▏ | 870kB 1.6MB/s eta 0:00:01  |█████████████▍ | 880kB 1.6MB/s eta 0:00:01  |█████████████▌ | 890kB 1.6MB/s eta 0:00:01  |█████████████▋ | 901kB 1.6MB/s eta 0:00:01  |█████████████▉ | 911kB 1.6MB/s eta 0:00:01  |██████████████ | 921kB 1.6MB/s eta 0:00:01  |██████████████▏ | 931kB 1.6MB/s eta 0:00:01  |██████████████▎ | 942kB 1.6MB/s eta 0:00:01  |██████████████▍ | 952kB 1.6MB/s eta 0:00:01  |██████████████▋ | 962kB 1.6MB/s eta 0:00:01  |██████████████▊ | 972kB 1.6MB/s eta 0:00:01  |███████████████ | 983kB 1.6MB/s eta 0:00:01  |███████████████ | 993kB 1.6MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.6MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.6MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.6MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.6MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/c0/7a/3da654f49c95d0cc6e9549a855b5818e66a917e852ec608e77550c8dc08b/setuptools-69.1.1-py3-none-any.whl (819kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 20.3MB/s eta 0:00:01  |▉ | 20kB 27.8MB/s eta 0:00:01  |█▏ | 30kB 33.4MB/s eta 0:00:01  |█▋ | 40kB 38.4MB/s eta 0:00:01  |██ | 51kB 42.3MB/s eta 0:00:01  |██▍ | 61kB 44.7MB/s eta 0:00:01  |██▉ | 71kB 47.5MB/s eta 0:00:01  |███▏ | 81kB 49.8MB/s eta 0:00:01  |███▋ | 92kB 50.5MB/s eta 0:00:01  |████ | 102kB 51.9MB/s eta 0:00:01  |████▍ | 112kB 51.9MB/s eta 0:00:01  |████▉ | 122kB 51.9MB/s eta 0:00:01  |█████▏ | 133kB 51.9MB/s eta 0:00:01  |█████▋ | 143kB 51.9MB/s eta 0:00:01  |██████ | 153kB 51.9MB/s eta 0:00:01  |██████▍ | 163kB 51.9MB/s eta 0:00:01  |██████▉ | 174kB 51.9MB/s eta 0:00:01  |███████▏ | 184kB 51.9MB/s eta 0:00:01  |███████▋ | 194kB 51.9MB/s eta 0:00:01  |████████ | 204kB 51.9MB/s eta 0:00:01  |████████▍ | 215kB 51.9MB/s eta 0:00:01  |████████▉ | 225kB 51.9MB/s eta 0:00:01  |█████████▏ | 235kB 51.9MB/s eta 0:00:01  |█████████▋ | 245kB 51.9MB/s eta 0:00:01  |██████████ | 256kB 51.9MB/s eta 0:00:01  |██████████▍ | 266kB 51.9MB/s eta 0:00:01  |██████████▉ | 276kB 51.9MB/s eta 0:00:01  |███████████▏ | 286kB 51.9MB/s eta 0:00:01  |███████████▋ | 296kB 51.9MB/s eta 0:00:01  |████████████ | 307kB 51.9MB/s eta 0:00:01  |████████████▍ | 317kB 51.9MB/s eta 0:00:01  |████████████▉ | 327kB 51.9MB/s eta 0:00:01  |█████████████▏ | 337kB 51.9MB/s eta 0:00:01  |█████████████▋ | 348kB 51.9MB/s eta 0:00:01  |██████████████ | 358kB 51.9MB/s eta 0:00:01  |██████████████▍ | 368kB 51.9MB/s eta 0:00:01  |██████████████▉ | 378kB 51.9MB/s eta 0:00:01  |███████████████▏ | 389kB 51.9MB/s eta 0:00:01  |███████████████▋ | 399kB 51.9MB/s eta 0:00:01  |████████████████ | 409kB 51.9MB/s eta 0:00:01  |████████████████▍ | 419kB 51.9MB/s eta 0:00:01  |████████████████▉ | 430kB 51.9MB/s eta 0:00:01  |█████████████████▏ | 440kB 51.9MB/s eta 0:00:01  |█████████████████▋ | 450kB 51.9MB/s eta 0:00:01  |██████████████████ | 460kB 51.9MB/s eta 0:00:01  |██████████████████▍ | 471kB 51.9MB/s eta 0:00:01  |██████████████████▉ | 481kB 51.9MB/s eta 0:00:01  |███████████████████▏ | 491kB 51.9MB/s eta 0:00:01  |███████████████████▋ | 501kB 51.9MB/s eta 0:00:01  |████████████████████ | 512kB 51.9MB/s eta 0:00:01  |████████████████████▍ | 522kB 51.9MB/s eta 0:00:01  |████████████████████▉ | 532kB 51.9MB/s eta 0:00:01  |█████████████████████▏ | 542kB 51.9MB/s eta 0:00:01  |█████████████████████▋ | 552kB 51.9MB/s eta 0:00:01  |██████████████████████ | 563kB 51.9MB/s eta 0:00:01  |██████████████████████▍ | 573kB 51.9MB/s eta 0:00:01  |██████████████████████▉ | 583kB 51.9MB/s eta 0:00:01  |███████████████████████▏ | 593kB 51.9MB/s eta 0:00:01  |███████████████████████▋ | 604kB 51.9MB/s eta 0:00:01  |████████████████████████ | 614kB 51.9MB/s eta 0:00:01  |████████████████████████▍ | 624kB 51.9MB/s eta 0:00:01  |████████████████████████▉ | 634kB 51.9MB/s eta 0:00:01  |█████████████████████████▏ | 645kB 51.9MB/s eta 0:00:01  |█████████████████████████▋ | 655kB 51.9MB/s eta 0:00:01  |██████████████████████████ | 665kB 51.9MB/s eta 0:00:01  |██████████████████████████▍ | 675kB 51.9MB/s eta 0:00:01  |██████████████████████████▉ | 686kB 51.9MB/s eta 0:00:01  |███████████████████████████▏ | 696kB 51.9MB/s eta 0:00:01  |███████████████████████████▋ | 706kB 51.9MB/s eta 0:00:01  |████████████████████████████ | 716kB 51.9MB/s eta 0:00:01  |████████████████████████████▍ | 727kB 51.9MB/s eta 0:00:01  |████████████████████████████▉ | 737kB 51.9MB/s eta 0:00:01  |█████████████████████████████▏ | 747kB 51.9MB/s eta 0:00:01  |█████████████████████████████▋ | 757kB 51.9MB/s eta 0:00:01  |██████████████████████████████ | 768kB 51.9MB/s eta 0:00:01  |██████████████████████████████▍ | 778kB 51.9MB/s eta 0:00:01  |██████████████████████████████▉ | 788kB 51.9MB/s eta 0:00:01  |███████████████████████████████▏| 798kB 51.9MB/s eta 0:00:01  |███████████████████████████████▋| 808kB 51.9MB/s eta 0:00:01  |████████████████████████████████| 819kB 51.9MB/s eta 0:00:01  |████████████████████████████████| 829kB 51.9MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-69.1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 92.2/736.6 kB 1.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 245.8/736.6 kB 2.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 532.5/736.6 kB 3.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 4.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 17.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.1.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.0 MB ? eta -:--:--  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/8.0 MB 53.0 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.3/8.0 MB 40.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 5.4/8.0 MB 54.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 8.0/8.0 MB 60.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.0/8.0 MB 51.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.1.0 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.1 kB ? eta -:--:--  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/159.1 kB 1.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 153.6/159.1 kB 2.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.1/159.1 kB 2.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-23.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.1-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.8.2-py2.py3-none-any.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.1.2-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.17.0-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.3/9.2 MB 8.5 MB/s eta 0:00:02  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/9.2 MB 12.8 MB/s eta 0:00:01  ━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.2/9.2 MB 21.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 4.8/9.2 MB 34.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 8.1/9.2 MB 46.1 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 48.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 35.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.49.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━ 3.2/4.7 MB 99.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 70.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.1.2-py3-none-any.whl (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 53.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.9/17.3 MB 27.5 MB/s eta 0:00:01  ━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.1/17.3 MB 58.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 7.3/17.3 MB 70.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━ 10.5/17.3 MB 73.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 13.8/17.3 MB 92.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 17.0/17.3 MB 92.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 85.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 65.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-23.2-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.0/53.0 kB 6.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.2.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 3.3/4.5 MB 98.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 76.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.1/103.1 kB 14.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.8.2-py2.py3-none-any.whl (247 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/247.7 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 247.7/247.7 kB 30.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.17.0-py3-none-any.whl (7.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.49.0 importlib-resources-6.1.2 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-23.2 pillow-10.2.0 pyparsing-3.1.1 python-dateutil-2.8.2 zipp-3.17.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-APQSZae2qg.data.yaml' and '/src/inspector/fuzzerLogFile-0-APQSZae2qg.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-APQSZae2qg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-APQSZae2qg.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.447 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.447 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bpf-object-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.447 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.500 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-APQSZae2qg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.631 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bpf-object-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-APQSZae2qg'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.632 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.830 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.831 INFO data_loader - load_all_profiles: - found 1 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.852 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-APQSZae2qg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:05.852 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.362 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-APQSZae2qg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.545 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.848 INFO analysis - load_data_files: Found 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.849 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.849 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.849 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-APQSZae2qg.data with fuzzerLogFile-0-APQSZae2qg.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.849 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.849 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.862 INFO fuzzer_profile - accummulate_profile: bpf-object-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.889 INFO fuzzer_profile - accummulate_profile: bpf-object-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.889 INFO fuzzer_profile - accummulate_profile: bpf-object-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.895 INFO fuzzer_profile - accummulate_profile: bpf-object-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.895 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.895 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target bpf-object-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.895 INFO code_coverage - load_llvm_coverage: Found 1 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.895 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/bpf-object-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:08.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bpf-object-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.031 INFO fuzzer_profile - accummulate_profile: bpf-object-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.033 INFO fuzzer_profile - accummulate_profile: bpf-object-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.034 INFO fuzzer_profile - accummulate_profile: bpf-object-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.034 INFO fuzzer_profile - accummulate_profile: bpf-object-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.037 INFO fuzzer_profile - accummulate_profile: bpf-object-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.404 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.405 INFO project_profile - __init__: Creating merged profile of 1 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.405 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.405 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.405 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.413 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.430 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.430 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.440 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libbpf/reports/20240226/linux -- bpf-object-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.440 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libbpf/reports-by-target/20240226/bpf-object-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.696 INFO analysis - overlay_calltree_with_coverage: [+] found 230 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-APQSZae2qg.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.707 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.708 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.708 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.708 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.724 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.725 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.744 INFO html_report - create_all_function_table: Assembled a total of 1034 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.744 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.768 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.768 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.777 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.778 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1486 -- : 1486 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.780 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:09.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:11.141 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:11.473 INFO html_helpers - create_horisontal_calltree_image: Creating image bpf-object-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:11.473 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1258 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:11.736 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:11.736 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:12.017 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:12.017 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:12.033 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:12.033 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:12.034 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:12.542 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:12.544 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:12.544 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:12.544 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.070 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.072 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.084 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.085 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.085 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.622 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.623 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.635 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.637 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:13.637 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.073 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.088 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.089 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.089 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.620 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.634 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.635 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:14.635 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.171 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.171 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.185 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.186 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.186 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.733 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.733 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.747 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.748 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:15.748 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.290 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.291 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.304 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.305 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.306 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.855 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.855 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.869 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.870 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:16.870 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.422 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.423 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.437 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.438 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.438 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.880 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.881 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.895 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['bpf_object__load_skeleton', 'attach_usdt', 'btf__dedup', 'elf_compress', 'attach_kprobe_multi', 'perf_buffer__new_raw', 'libbpf_prepare_prog_load', 'bpf_object__pin', 'attach_ksyscall', 'bpf_prog_test_run_opts'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.921 INFO html_report - create_all_function_table: Assembled a total of 1034 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.936 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.943 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.943 INFO engine_input - analysis_func: Generating input for bpf-object-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __libelf_read_mmaped_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_prog_by_sec_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bpf_object_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_shdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bpf_object__elf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __libelf_decompress_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: create_placeholder_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bpf_map__set_pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: btf__add_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: btf__resolve_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.951 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.953 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.953 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.982 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.982 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:17.982 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.002 INFO sinks_analyser - analysis_func: ['bpf-object-fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.006 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.008 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.011 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.100 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.102 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.105 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.123 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.137 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.140 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.150 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.150 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.150 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.150 INFO annotated_cfg - analysis_func: Analysing: bpf-object-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libbpf/reports/20240226/linux -- bpf-object-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.170 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangling: libbpf_print_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangled name: libbpf_print_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangling: map_needs_vmlinux_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangled name: map_needs_vmlinux_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangling: bpf_map__is_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangled name: bpf_map__is_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangling: prog_needs_vmlinux_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangled name: prog_needs_vmlinux_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangling: obj_needs_vmlinux_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangled name: obj_needs_vmlinux_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangling: bpf_object__next_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangled name: bpf_object__next_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangling: bpf_object__next_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - extract_namespace: Demangled name: bpf_object__next_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.211 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangling: __bpf_map__iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangled name: __bpf_map__iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangling: libbpf_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangled name: libbpf_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangling: __base_pr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangled name: __base_pr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangling: __bpf_program__iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangled name: __bpf_program__iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangling: prog_is_subprog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangled name: prog_is_subprog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangling: ring_buffer_write_tail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangled name: ring_buffer_write_tail Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangling: ring_buffer_read_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangled name: ring_buffer_read_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangling: perf_buffer__process_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangled name: perf_buffer__process_record Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.212 INFO analysis - extract_namespace: Demangling: perf_event_read_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangled name: perf_event_read_simple Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangling: libbpf_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangled name: libbpf_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangling: perf_buffer__open_cpu_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangled name: perf_buffer__open_cpu_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangling: ERR_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangled name: ERR_PTR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangling: perf_buffer__free_cpu_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangled name: perf_buffer__free_cpu_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangling: determine_tracepoint_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangled name: determine_tracepoint_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangling: tracefs_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangled name: tracefs_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangling: parse_uint_from_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangled name: parse_uint_from_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangling: use_debugfs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangled name: use_debugfs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.213 INFO analysis - extract_namespace: Demangling: tracefs_uprobe_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangled name: tracefs_uprobe_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangling: determine_uprobe_perf_type_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangled name: determine_uprobe_perf_type_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangling: add_uprobe_event_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangled name: add_uprobe_event_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangling: append_to_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangled name: append_to_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangling: arch_specific_lib_paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangled name: arch_specific_lib_paths Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangling: str_has_sfx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangled name: str_has_sfx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangling: avail_kallsyms_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangled name: avail_kallsyms_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangling: avail_func_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangled name: avail_func_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangling: tracefs_available_filter_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - extract_namespace: Demangled name: tracefs_available_filter_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.214 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangling: tracefs_available_filter_functions_addrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangled name: tracefs_available_filter_functions_addrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangling: determine_kprobe_perf_type_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangled name: determine_kprobe_perf_type_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangling: tracefs_kprobe_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangled name: tracefs_kprobe_events Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangling: determine_kprobe_retprobe_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangled name: determine_kprobe_retprobe_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangling: determine_uprobe_retprobe_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangled name: determine_uprobe_retprobe_bit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangling: libbpf_find_attach_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangled name: libbpf_find_attach_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangling: libbpf_find_prog_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangled name: libbpf_find_prog_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangling: find_kernel_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangled name: find_kernel_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangling: find_attach_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.215 INFO analysis - extract_namespace: Demangled name: find_attach_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangling: load_module_btfs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangled name: load_module_btfs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangling: kernel_supports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangled name: kernel_supports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangling: ptr_to_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangled name: ptr_to_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangling: libbpf_get_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangled name: libbpf_get_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangling: IS_ERR_OR_NULL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangled name: IS_ERR_OR_NULL Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangling: IS_ERR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangled name: IS_ERR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangling: PTR_ERR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangled name: PTR_ERR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangling: btf_get_kernel_prefix_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - extract_namespace: Demangled name: btf_get_kernel_prefix_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.216 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangling: find_btf_by_prefix_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangled name: find_btf_by_prefix_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangling: attach_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangled name: attach_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangling: bpf_program__attach_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_iter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangling: libbpf_validate_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangled name: libbpf_validate_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangling: libbpf_err_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangled name: libbpf_err_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangling: bpf_program__fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangled name: bpf_program__fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangling: bpf_link__detach_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangled name: bpf_link__detach_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangling: libbpf_err_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangled name: libbpf_err_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangling: libbpf_is_mem_zeroed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.217 INFO analysis - extract_namespace: Demangled name: libbpf_is_mem_zeroed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangling: attach_lsm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangled name: attach_lsm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangling: bpf_program__attach_lsm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_lsm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangling: bpf_program__attach_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangling: bpf_program__expected_attach_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangled name: bpf_program__expected_attach_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangling: attach_trace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangled name: attach_trace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangling: bpf_program__attach_trace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_trace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangling: attach_raw_tp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangled name: attach_raw_tp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangling: bpf_program__attach_raw_tracepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_raw_tracepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.218 INFO analysis - extract_namespace: Demangling: attach_tp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangled name: attach_tp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangling: bpf_program__attach_tracepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_tracepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangling: bpf_program__attach_tracepoint_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_tracepoint_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangling: perf_event_open_tracepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangled name: perf_event_open_tracepoint Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangling: bpf_program__attach_perf_event_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_perf_event_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangling: bpf_link_perf_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangled name: bpf_link_perf_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangling: bpf_link_perf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangled name: bpf_link_perf_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangling: remove_kprobe_event_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangled name: remove_kprobe_event_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangling: remove_uprobe_event_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.219 INFO analysis - extract_namespace: Demangled name: remove_uprobe_event_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangling: attach_usdt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangled name: attach_usdt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangling: bpf_program__section_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangled name: bpf_program__section_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangling: bpf_program__attach_usdt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_usdt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangling: resolve_full_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangled name: resolve_full_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangling: libbpf_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangled name: libbpf_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangling: attach_ksyscall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangled name: attach_ksyscall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangling: bpf_program__attach_ksyscall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_ksyscall Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangling: arch_specific_syscall_pfx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - extract_namespace: Demangled name: arch_specific_syscall_pfx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.220 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangling: bpf_program__attach_kprobe_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_kprobe_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangling: determine_kprobe_perf_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangled name: determine_kprobe_perf_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangling: perf_event_open_probe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangled name: perf_event_open_probe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangling: gen_kprobe_legacy_event_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangled name: gen_kprobe_legacy_event_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangling: perf_event_kprobe_open_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangled name: perf_event_kprobe_open_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangling: add_kprobe_event_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangled name: add_kprobe_event_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangling: determine_uprobe_perf_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangled name: determine_uprobe_perf_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangling: attach_uprobe_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangled name: attach_uprobe_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.221 INFO analysis - extract_namespace: Demangling: bpf_program__attach_uprobe_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_uprobe_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangling: attach_kprobe_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangled name: attach_kprobe_multi Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangling: bpf_program__attach_kprobe_multi_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_kprobe_multi_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangling: has_available_filter_functions_addrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangled name: has_available_filter_functions_addrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangling: libbpf_available_kprobes_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangled name: libbpf_available_kprobes_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangling: libbpf_available_kallsyms_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangled name: libbpf_available_kallsyms_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangling: glob_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangled name: glob_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangling: libbpf_kallsyms_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangled name: libbpf_kallsyms_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.222 INFO analysis - extract_namespace: Demangling: attach_uprobe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangled name: attach_uprobe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangling: bpf_program__attach_uprobe_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_uprobe_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangling: libbpf_strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangled name: libbpf_strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangling: elf_find_func_offset_from_archive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangled name: elf_find_func_offset_from_archive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangling: gen_uprobe_legacy_event_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangled name: gen_uprobe_legacy_event_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangling: perf_event_uprobe_open_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangled name: perf_event_uprobe_open_legacy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangling: attach_kprobe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangled name: attach_kprobe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangling: sec_def_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangled name: sec_def_matches Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangling: bpf_map_prepare_vdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.223 INFO analysis - extract_namespace: Demangled name: bpf_map_prepare_vdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangling: btf_vlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangled name: btf_vlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangling: init_prog_array_slots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangled name: init_prog_array_slots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangling: patch_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangled name: patch_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangling: find_relo_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangled name: find_relo_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangling: fixup_log_missing_kfunc_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangled name: fixup_log_missing_kfunc_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangling: fixup_log_missing_map_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangled name: fixup_log_missing_map_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangling: fixup_log_failed_core_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangled name: fixup_log_failed_core_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.224 INFO analysis - extract_namespace: Demangling: find_prev_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangled name: find_prev_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangling: fixup_verifier_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangled name: fixup_verifier_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangling: insn_is_helper_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangled name: insn_is_helper_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangling: bpf_object__free_relocs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangled name: bpf_object__free_relocs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangling: bpf_object_load_prog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangled name: bpf_object_load_prog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangling: pr_perm_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangled name: pr_perm_msg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangling: bpf_program_record_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangled name: bpf_program_record_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangling: btf_is_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangled name: btf_is_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangling: btf_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.225 INFO analysis - extract_namespace: Demangled name: btf_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangling: bpf_object__sanitize_prog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangled name: bpf_object__sanitize_prog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangling: map_is_reuse_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangled name: map_is_reuse_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangling: bpf_get_map_info_from_fdinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangled name: bpf_get_map_info_from_fdinfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangling: init_map_in_map_slots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangled name: init_map_in_map_slots Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangling: bpf_object__populate_internal_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangled name: bpf_object__populate_internal_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangling: bpf_object__create_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangled name: bpf_object__create_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangling: bpf_map_type__is_map_in_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangled name: bpf_map_type__is_map_in_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangling: map_set_def_max_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.226 INFO analysis - extract_namespace: Demangled name: map_set_def_max_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangling: bpf_map__destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangled name: bpf_map__destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangling: reuse_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangled name: reuse_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangling: sys_dup2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangled name: sys_dup2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangling: bpf_map_mmap_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangled name: bpf_map_mmap_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangling: libbpf_num_possible_cpus Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangled name: libbpf_num_possible_cpus Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangling: parse_cpu_mask_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangled name: parse_cpu_mask_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangling: parse_cpu_mask_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangled name: parse_cpu_mask_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangling: bpf_object__reuse_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.227 INFO analysis - extract_namespace: Demangled name: bpf_object__reuse_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangling: bpf_map__reuse_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangled name: bpf_map__reuse_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangling: btf_is_type_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangled name: btf_is_type_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangling: btf_is_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangled name: btf_is_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangling: bpf_object__sanitize_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangled name: bpf_object__sanitize_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangling: btf_is_decl_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangled name: btf_is_decl_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangling: btf_is_datasec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangled name: btf_is_datasec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangling: btf_var_secinfos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangled name: btf_var_secinfos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.228 INFO analysis - extract_namespace: Demangling: btf_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangled name: btf_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangling: btf_is_func_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangled name: btf_is_func_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangling: btf_is_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangled name: btf_is_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangling: btf_is_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangled name: btf_is_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangling: btf_type_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangled name: btf_type_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangling: btf_is_enum64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangled name: btf_is_enum64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangling: btf_needs_sanitization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangled name: btf_needs_sanitization Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangling: kernel_needs_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangled name: kernel_needs_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.229 INFO analysis - extract_namespace: Demangling: btf_is_void Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangled name: btf_is_void Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangling: clone_func_btf_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangled name: clone_func_btf_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangling: btf_func_linkage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangled name: btf_func_linkage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangling: btf_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangled name: btf_params Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangling: need_func_arg_type_fixup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangled name: need_func_arg_type_fixup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangling: skip_mods_and_typedefs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangled name: skip_mods_and_typedefs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangling: btf_is_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangled name: btf_is_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangling: btf_is_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangled name: btf_is_mod Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.230 INFO analysis - extract_namespace: Demangling: btf_is_typedef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangled name: btf_is_typedef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangling: btf_is_struct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangled name: btf_is_struct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangling: btf_is_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangled name: btf_is_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangling: poison_kfunc_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangled name: poison_kfunc_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangling: poison_map_ldimm64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangled name: poison_map_ldimm64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangling: cmp_relo_by_insn_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangled name: cmp_relo_by_insn_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangling: adjust_prog_btf_ext_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangled name: adjust_prog_btf_ext_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangling: find_prog_insn_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - extract_namespace: Demangled name: find_prog_insn_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.231 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangling: insn_is_pseudo_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangled name: insn_is_pseudo_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangling: is_ldimm64_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangled name: is_ldimm64_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangling: insn_is_subprog_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangled name: insn_is_subprog_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangling: reloc_prog_func_and_line_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangled name: reloc_prog_func_and_line_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangling: append_subprog_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangled name: append_subprog_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangling: libbpf_reallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangled name: libbpf_reallocarray Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangling: btf_decl_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangled name: btf_decl_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangling: bpf_core_find_cands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - extract_namespace: Demangled name: bpf_core_find_cands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.232 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangling: str_is_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangled name: str_is_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangling: bpf_core_essential_name_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangled name: bpf_core_essential_name_len Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangling: bpf_core_add_cands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangled name: bpf_core_add_cands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangling: bpf_core_free_cands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangled name: bpf_core_free_cands Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangling: btf_kind_core_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangled name: btf_kind_core_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangling: btf_kind_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangled name: btf_kind_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangling: __btf_kind_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangled name: __btf_kind_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.233 INFO analysis - extract_namespace: Demangling: btf_is_any_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangled name: btf_is_any_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangling: bpf_core_is_flavor_sep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangled name: bpf_core_is_flavor_sep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangling: bpf_core_resolve_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangled name: bpf_core_resolve_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangling: record_relo_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangled name: record_relo_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangling: bpf_core_equal_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangled name: bpf_core_equal_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangling: bpf_core_hash_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangled name: bpf_core_hash_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangling: bpf_program_fixup_func_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangled name: bpf_program_fixup_func_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangling: bpf_object__relocate_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - extract_namespace: Demangled name: bpf_object__relocate_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.234 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangling: bpf_object__reloc_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangled name: bpf_object__reloc_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangling: find_prog_by_sec_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangled name: find_prog_by_sec_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangling: bpf_object__append_subprog_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangled name: bpf_object__append_subprog_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangling: prog_contains_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangled name: prog_contains_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangling: bpf_prog_assign_exc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangled name: bpf_prog_assign_exc_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangling: bpf_object__relocate_calls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangled name: bpf_object__relocate_calls Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangling: bpf_object__relocate_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangled name: bpf_object__relocate_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangling: btf_member_bitfield_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - extract_namespace: Demangled name: btf_member_bitfield_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.235 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangling: btf_kflag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangled name: btf_kflag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangling: find_member_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangled name: find_member_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangling: find_struct_ops_kern_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangled name: find_struct_ops_kern_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangling: find_ksym_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangled name: find_ksym_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangling: bpf_map__init_kern_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangled name: bpf_map__init_kern_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangling: bpf_object__resolve_ksym_func_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangled name: bpf_object__resolve_ksym_func_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangling: bpf_core_types_are_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangled name: bpf_core_types_are_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.236 INFO analysis - extract_namespace: Demangling: bpf_object__resolve_ksym_var_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangled name: bpf_object__resolve_ksym_var_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangling: kallsyms_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangled name: kallsyms_cb Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangling: find_extern_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangled name: find_extern_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangling: parse_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangled name: parse_u64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangling: set_kcfg_value_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangled name: set_kcfg_value_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangling: set_kcfg_value_tri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangled name: set_kcfg_value_tri Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangling: bpf_object__process_kconfig_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangled name: bpf_object__process_kconfig_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangling: set_kcfg_value_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.237 INFO analysis - extract_namespace: Demangled name: set_kcfg_value_num Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangling: is_kcfg_value_in_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangled name: is_kcfg_value_in_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangling: bpf_object__resolve_ksyms_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangled name: bpf_object__resolve_ksyms_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangling: bpf_object__read_kallsyms_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangled name: bpf_object__read_kallsyms_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangling: bpf_object__read_kconfig_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangled name: bpf_object__read_kconfig_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangling: bpf_object__read_kconfig_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangled name: bpf_object__read_kconfig_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangling: bpf_object_prepare_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangled name: bpf_object_prepare_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangling: bpf_object_init_prog_arrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - extract_namespace: Demangled name: bpf_object_init_prog_arrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.238 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangling: bpf_object__load_progs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangled name: bpf_object__load_progs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangling: bpf_object__create_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangled name: bpf_object__create_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangling: bpf_map__is_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangled name: bpf_map__is_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangling: bpf_map__pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangled name: bpf_map__pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangling: bpf_map__name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangled name: bpf_map__name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangling: make_parent_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangled name: make_parent_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangling: check_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangled name: check_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangling: map_uses_real_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.239 INFO analysis - extract_namespace: Demangled name: map_uses_real_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangling: bpf_object__sanitize_and_load_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangled name: bpf_object__sanitize_and_load_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangling: bpf_object__relocate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangled name: bpf_object__relocate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangling: bpf_object__sort_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangled name: bpf_object__sort_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangling: cmp_relocs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangled name: cmp_relocs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangling: bpf_object__init_kern_struct_ops_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangled name: bpf_object__init_kern_struct_ops_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangling: bpf_object__sanitize_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangled name: bpf_object__sanitize_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangling: bpf_object__resolve_externs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - extract_namespace: Demangled name: bpf_object__resolve_externs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.240 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangling: bpf_object__probe_loading Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangled name: bpf_object__probe_loading Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangling: bpf_object_prepare_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangled name: bpf_object_prepare_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangling: bpf_object__shndx_is_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangled name: bpf_object__shndx_is_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangling: bpf_object__shndx_is_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangled name: bpf_object__shndx_is_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangling: bpf_object__section_to_libbpf_map_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangled name: bpf_object__section_to_libbpf_map_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangling: sym_is_subprog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangled name: sym_is_subprog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangling: is_call_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - extract_namespace: Demangled name: is_call_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.241 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangling: bpf_program__record_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangled name: bpf_program__record_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangling: sym_is_extern Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangled name: sym_is_extern Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangling: elf_sec_by_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangled name: elf_sec_by_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangling: elf_sec_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangled name: elf_sec_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangling: elf_sec_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangled name: elf_sec_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangling: elf_sec_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangled name: elf_sec_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangling: btf_member_bit_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangled name: btf_member_bit_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangling: resolve_func_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.242 INFO analysis - extract_namespace: Demangled name: resolve_func_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangling: find_member_by_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangled name: find_member_by_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangling: find_struct_ops_map_by_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangled name: find_struct_ops_map_by_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangling: elf_rel_by_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangled name: elf_rel_by_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangling: bpf_object__collect_prog_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangled name: bpf_object__collect_prog_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangling: elf_sec_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangled name: elf_sec_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangling: elf_sym_by_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangled name: elf_sym_by_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangling: elf_sym_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - extract_namespace: Demangled name: elf_sym_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.243 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangling: bpf_object__collect_map_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangled name: bpf_object__collect_map_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangling: bpf_object__find_map_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangled name: bpf_object__find_map_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangling: bpf_object__find_program_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangled name: bpf_object__find_program_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangling: bpf_object__collect_st_ops_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangled name: bpf_object__collect_st_ops_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangling: init_struct_ops_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangled name: init_struct_ops_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangling: bpf_object__add_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangled name: bpf_object__add_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangling: create_placeholder_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - extract_namespace: Demangled name: create_placeholder_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.244 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangling: sys_memfd_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangled name: sys_memfd_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangling: ensure_good_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangled name: ensure_good_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangling: dup_good_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangled name: dup_good_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangling: map_is_mmapable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangled name: map_is_mmapable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangling: btf_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangled name: btf_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangling: internal_map_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangled name: internal_map_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangling: bpf_object__init_internal_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - extract_namespace: Demangled name: bpf_object__init_internal_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.245 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangling: map_fill_btf_type_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangled name: map_fill_btf_type_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangling: build_map_pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangled name: build_map_pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangling: pathname_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangled name: pathname_concat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangling: bpf_map__set_pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangled name: bpf_map__set_pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangling: fill_map_from_def Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangled name: fill_map_from_def Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangling: map_is_ringbuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangled name: map_is_ringbuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangling: adjust_ringbuf_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangled name: adjust_ringbuf_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.246 INFO analysis - extract_namespace: Demangling: is_pow_of_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangled name: is_pow_of_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangling: btf_var_linkage_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangled name: btf_var_linkage_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangling: bpf_object__init_user_btf_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangled name: bpf_object__init_user_btf_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangling: parse_btf_map_def Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangled name: parse_btf_map_def Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangling: get_map_field_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangled name: get_map_field_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangling: btf_is_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangled name: btf_is_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangling: btf_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangled name: btf_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.247 INFO analysis - extract_namespace: Demangling: bpf_object_init_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangled name: bpf_object_init_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangling: bpf_object__init_kconfig_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangled name: bpf_object__init_kconfig_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangling: bpf_object__init_global_data_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangled name: bpf_object__init_global_data_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangling: bpf_object__init_user_btf_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangled name: bpf_object__init_user_btf_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangling: compare_vsi_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangled name: compare_vsi_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangling: find_elf_var_sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangled name: find_elf_var_sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangling: find_elf_sec_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - extract_namespace: Demangled name: find_elf_sec_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.248 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangling: elf_sec_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangled name: elf_sec_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangling: btf_fixup_datasec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangled name: btf_fixup_datasec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangling: btf_int_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangled name: btf_int_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangling: btf_int_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangled name: btf_int_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangling: find_int_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangled name: find_int_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangling: cmp_externs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangled name: cmp_externs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangling: find_kcfg_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangled name: find_kcfg_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.249 INFO analysis - extract_namespace: Demangling: find_extern_sec_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangled name: find_extern_sec_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangling: find_extern_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangled name: find_extern_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangling: add_dummy_ksym_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangled name: add_dummy_ksym_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangling: libbpf_needs_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangled name: libbpf_needs_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangling: bpf_object__init_prog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangled name: bpf_object__init_prog Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangling: bpf_program__exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangled name: bpf_program__exit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangling: bpf_program__unload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangled name: bpf_program__unload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangling: is_sec_name_dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.250 INFO analysis - extract_namespace: Demangled name: is_sec_name_dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangling: bpf_object__init_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangled name: bpf_object__init_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangling: cmp_progs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangled name: cmp_progs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangling: section_have_execinstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangled name: section_have_execinstr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangling: bpf_object__add_programs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangled name: bpf_object__add_programs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangling: bpf_object__init_kversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangled name: bpf_object__init_kversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangling: bpf_object__init_license Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangled name: bpf_object__init_license Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangling: ignore_elf_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - extract_namespace: Demangled name: ignore_elf_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.251 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangling: bpf_object__collect_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangled name: bpf_object__collect_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangling: bpf_object_init_progs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangled name: bpf_object_init_progs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangling: find_sec_def Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangled name: find_sec_def Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangling: libbpf_prepare_prog_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangled name: libbpf_prepare_prog_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangling: bpf_object__init_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangled name: bpf_object__init_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangling: bpf_object_fixup_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangled name: bpf_object_fixup_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangling: bpf_object__collect_externs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.252 INFO analysis - extract_namespace: Demangled name: bpf_object__collect_externs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangling: bpf_object__elf_collect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangled name: bpf_object__elf_collect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangling: bpf_object__check_endianness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangled name: bpf_object__check_endianness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangling: bpf_object__elf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangled name: bpf_object__elf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangling: bpf_object__elf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangled name: bpf_object__elf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangling: bpf_object__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangled name: bpf_object__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangling: bpf_object__destroy_skeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangled name: bpf_object__destroy_skeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangling: bpf_object__detach_skeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.253 INFO analysis - extract_namespace: Demangled name: bpf_object__detach_skeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangling: bpf_object__close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangled name: bpf_object__close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangling: bpf_object_unload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangled name: bpf_object_unload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangling: bpf_link__destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangled name: bpf_link__destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangling: bpf_object__attach_skeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangled name: bpf_object__attach_skeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangling: bpf_program__name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangled name: bpf_program__name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangling: bpf_object__load_skeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangled name: bpf_object__load_skeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangling: bpf_object__load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.254 INFO analysis - extract_namespace: Demangled name: bpf_object__load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangling: bpf_object_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangled name: bpf_object_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangling: bpf_object__load_vmlinux_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangled name: bpf_object__load_vmlinux_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangling: bpf_map__unpin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangled name: bpf_map__unpin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangling: bpf_object__destroy_subskeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangled name: bpf_object__destroy_subskeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangling: bpf_object__open_subskeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangled name: bpf_object__open_subskeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangling: bpf_object__btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangled name: bpf_object__btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangling: bpf_object__name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.255 INFO analysis - extract_namespace: Demangled name: bpf_object__name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangling: populate_skeleton_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangled name: populate_skeleton_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangling: populate_skeleton_progs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangled name: populate_skeleton_progs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangling: bpf_map__btf_value_type_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangled name: bpf_map__btf_value_type_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangling: bpf_object__open_skeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangled name: bpf_object__open_skeleton Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangling: bpf_object__open_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangled name: bpf_object__open_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangling: bpf_object_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangled name: bpf_object_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.256 INFO analysis - extract_namespace: Demangling: bpf_program__set_attach_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangled name: bpf_program__set_attach_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangling: perf_buffer__consume Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangled name: perf_buffer__consume Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangling: perf_buffer__process_records Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangled name: perf_buffer__process_records Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangling: perf_buffer__consume_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangled name: perf_buffer__consume_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangling: perf_buffer__buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangled name: perf_buffer__buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangling: perf_buffer__buffer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangled name: perf_buffer__buffer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangling: perf_buffer__buffer_cnt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - extract_namespace: Demangled name: perf_buffer__buffer_cnt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.257 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangling: perf_buffer__poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangled name: perf_buffer__poll Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangling: perf_buffer__epoll_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangled name: perf_buffer__epoll_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangling: perf_buffer__new_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangled name: perf_buffer__new_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangling: __perf_buffer__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangled name: __perf_buffer__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangling: perf_buffer__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangled name: perf_buffer__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangling: perf_buffer__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangled name: perf_buffer__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangling: bpf_link__update_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - extract_namespace: Demangled name: bpf_link__update_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.258 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangling: map_is_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangled name: map_is_created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangling: bpf_link__detach_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangled name: bpf_link__detach_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangling: bpf_map__attach_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangled name: bpf_map__attach_struct_ops Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangling: bpf_program__attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangled name: bpf_program__attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangling: bpf_program__attach_netfilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_netfilter Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangling: bpf_program__attach_freplace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_freplace Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangling: bpf_program_attach_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - extract_namespace: Demangled name: bpf_program_attach_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.259 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangling: bpf_program__attach_netkit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_netkit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangling: bpf_program__attach_tcx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_tcx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangling: bpf_program__attach_xdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_xdp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangling: bpf_program__attach_netns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_netns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangling: bpf_program__attach_cgroup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_cgroup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangling: bpf_program__attach_trace_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_trace_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangling: bpf_program__attach_uprobe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.260 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_uprobe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangling: bpf_program__attach_kprobe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_kprobe Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangling: probe_kern_syscall_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangled name: probe_kern_syscall_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangling: bpf_program__attach_perf_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangled name: bpf_program__attach_perf_event Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangling: bpf_link__unpin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangled name: bpf_link__unpin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangling: bpf_link__pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangled name: bpf_link__pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangling: bpf_link__detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangled name: bpf_link__detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.261 INFO analysis - extract_namespace: Demangling: bpf_link__open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangled name: bpf_link__open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangling: bpf_link__pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangled name: bpf_link__pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangling: bpf_link__disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangled name: bpf_link__disconnect Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangling: bpf_link__fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangled name: bpf_link__fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangling: bpf_link__update_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangled name: bpf_link__update_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangling: bpf_map__get_next_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangled name: bpf_map__get_next_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangling: validate_map_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - extract_namespace: Demangled name: validate_map_op Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.262 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangling: bpf_map__lookup_and_delete_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangled name: bpf_map__lookup_and_delete_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangling: bpf_map__delete_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangled name: bpf_map__delete_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangling: bpf_map__update_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangled name: bpf_map__update_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangling: bpf_map__lookup_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangled name: bpf_map__lookup_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangling: bpf_object__find_map_fd_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangled name: bpf_object__find_map_fd_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangling: bpf_map__fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangled name: bpf_map__fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangling: bpf_map__set_inner_map_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - extract_namespace: Demangled name: bpf_map__set_inner_map_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.263 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangling: bpf_map__set_ifindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangled name: bpf_map__set_ifindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangling: bpf_map__ifindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangled name: bpf_map__ifindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangling: bpf_map__initial_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangled name: bpf_map__initial_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangling: bpf_map__set_initial_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangled name: bpf_map__set_initial_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangling: bpf_map__btf_key_type_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangled name: bpf_map__btf_key_type_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangling: map_btf_datasec_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangled name: map_btf_datasec_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangling: bpf_map_mmap_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.264 INFO analysis - extract_namespace: Demangled name: bpf_map_mmap_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangling: bpf_map__set_value_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangled name: bpf_map__set_value_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangling: bpf_map__value_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangled name: bpf_map__value_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangling: bpf_map__set_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangled name: bpf_map__set_key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangling: bpf_map__key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangled name: bpf_map__key_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangling: bpf_map__set_numa_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangled name: bpf_map__set_numa_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangling: bpf_map__numa_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - extract_namespace: Demangled name: bpf_map__numa_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.265 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangling: bpf_map__set_map_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangled name: bpf_map__set_map_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangling: bpf_map__map_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangled name: bpf_map__map_extra Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangling: bpf_map__set_map_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangled name: bpf_map__set_map_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangling: bpf_map__map_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangled name: bpf_map__map_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangling: bpf_map__set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangled name: bpf_map__set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangling: bpf_map__type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangled name: bpf_map__type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangling: libbpf_attach_type_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - extract_namespace: Demangled name: libbpf_attach_type_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.266 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangling: libbpf_get_type_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangled name: libbpf_get_type_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangling: libbpf_find_vmlinux_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangled name: libbpf_find_vmlinux_btf_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangling: libbpf_bpf_prog_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangled name: libbpf_bpf_prog_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangling: libbpf_bpf_map_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangled name: libbpf_bpf_map_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangling: libbpf_bpf_link_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangled name: libbpf_bpf_link_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangling: libbpf_bpf_attach_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - extract_namespace: Demangled name: libbpf_bpf_attach_type_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.267 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangling: libbpf_prog_type_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangled name: libbpf_prog_type_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangling: libbpf_unregister_prog_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangled name: libbpf_unregister_prog_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangling: libbpf_register_prog_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangled name: libbpf_register_prog_handler Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangling: bpf_program__set_log_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangled name: bpf_program__set_log_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangling: bpf_program__log_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangled name: bpf_program__log_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangling: bpf_program__set_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangled name: bpf_program__set_log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangling: bpf_program__log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - extract_namespace: Demangled name: bpf_program__log_level Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.268 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangling: bpf_program__set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangled name: bpf_program__set_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangling: bpf_program__flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangled name: bpf_program__flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangling: bpf_program__set_expected_attach_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangled name: bpf_program__set_expected_attach_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangling: bpf_program__set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangled name: bpf_program__set_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangling: bpf_program__type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangled name: bpf_program__type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangling: bpf_program__set_insns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangled name: bpf_program__set_insns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.269 INFO analysis - extract_namespace: Demangling: bpf_program__insn_cnt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangled name: bpf_program__insn_cnt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangling: bpf_program__insns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangled name: bpf_program__insns Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangling: bpf_program__set_autoattach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangled name: bpf_program__set_autoattach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangling: bpf_program__autoattach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangled name: bpf_program__autoattach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangling: bpf_program__set_autoload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangled name: bpf_program__set_autoload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangling: bpf_program__autoload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangled name: bpf_program__autoload Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangling: bpf_program__set_ifindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.270 INFO analysis - extract_namespace: Demangled name: bpf_program__set_ifindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangling: bpf_object__gen_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangled name: bpf_object__gen_loader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangling: bpf_object__set_kversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangled name: bpf_object__set_kversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangling: bpf_object__btf_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangled name: bpf_object__btf_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangling: bpf_object__kversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangled name: bpf_object__kversion Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangling: bpf_object__unpin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangled name: bpf_object__unpin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangling: bpf_object__unpin_programs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - extract_namespace: Demangled name: bpf_object__unpin_programs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.271 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangling: bpf_object__unpin_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangled name: bpf_object__unpin_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangling: sanitize_pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangled name: sanitize_pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangling: bpf_program__unpin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangled name: bpf_program__unpin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangling: bpf_object__pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangled name: bpf_object__pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangling: bpf_object__pin_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangled name: bpf_object__pin_maps Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangling: bpf_object__pin_programs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangled name: bpf_object__pin_programs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangling: bpf_program__pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.272 INFO analysis - extract_namespace: Demangled name: bpf_program__pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangling: bpf_object__prev_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangled name: bpf_object__prev_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangling: bpf_object__prev_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangled name: bpf_object__prev_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangling: bpf_map__is_pinned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangled name: bpf_map__is_pinned Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangling: bpf_map__pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangled name: bpf_map__pin_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangling: bpf_object__open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangled name: bpf_object__open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangling: bpf_object__open_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - extract_namespace: Demangled name: bpf_object__open_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.273 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangling: bpf_core_types_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangled name: bpf_core_types_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangling: bpf_map__set_max_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangled name: bpf_map__set_max_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangling: bpf_map__inner_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangled name: bpf_map__inner_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangling: bpf_map__max_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangled name: bpf_map__max_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangling: bpf_map__set_autocreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangled name: bpf_map__set_autocreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangling: bpf_map__autocreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - extract_namespace: Demangled name: bpf_map__autocreate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.274 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangling: libbpf_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangled name: libbpf_version_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangling: libbpf_minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangled name: libbpf_minor_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangling: libbpf_major_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangled name: libbpf_major_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangling: libbpf_set_strict_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangled name: libbpf_set_strict_mode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangling: libbpf_set_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangled name: libbpf_set_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangling: libbpf_strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangled name: libbpf_strerror_r Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangling: load_local_storage_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.275 INFO analysis - extract_namespace: Demangled name: load_local_storage_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangling: libbpf__load_raw_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangled name: libbpf__load_raw_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangling: libbpf_probe_bpf_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangled name: libbpf_probe_bpf_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangling: probe_prog_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangled name: probe_prog_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangling: get_kernel_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangled name: get_kernel_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangling: get_ubuntu_kernel_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangled name: get_ubuntu_kernel_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangling: get_debian_kernel_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - extract_namespace: Demangled name: get_debian_kernel_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.276 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangling: probe_map_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangled name: probe_map_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangling: libbpf_probe_bpf_map_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangled name: libbpf_probe_bpf_map_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangling: libbpf_probe_bpf_prog_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangled name: libbpf_probe_bpf_prog_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangling: hashmap_del_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangled name: hashmap_del_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangling: hashmap_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangled name: hashmap_delete Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangling: hash_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - extract_namespace: Demangled name: hash_bits Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.277 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangling: hashmap_find_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangled name: hashmap_find_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangling: hashmap_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangled name: hashmap_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangling: hashmap_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangled name: hashmap_add_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangling: hashmap_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangled name: hashmap_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangling: hashmap_needs_to_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangled name: hashmap_needs_to_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangling: hashmap_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangled name: hashmap_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.278 INFO analysis - extract_namespace: Demangling: hashmap__capacity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangled name: hashmap__capacity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangling: hashmap__size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangled name: hashmap__size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangling: hashmap__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangled name: hashmap__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangling: hashmap__clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangled name: hashmap__clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangling: hashmap__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangled name: hashmap__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangling: hashmap__init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangled name: hashmap__init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangling: cleanup_core_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.279 INFO analysis - extract_namespace: Demangled name: cleanup_core_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangling: add_kfunc_btf_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangled name: add_kfunc_btf_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangling: add_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangled name: add_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangling: realloc_data_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangled name: realloc_data_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangling: src_reg_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangled name: src_reg_mask Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangling: emit_bpf_find_by_name_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangled name: emit_bpf_find_by_name_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangling: emit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - extract_namespace: Demangled name: emit2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.280 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangling: emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangled name: emit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangling: debug_ret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangled name: debug_ret Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangling: emit_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangled name: emit_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangling: realloc_insn_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangled name: realloc_insn_buf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangling: emit_ksym_relo_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangled name: emit_ksym_relo_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangling: debug_regs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - extract_namespace: Demangled name: debug_regs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.281 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangling: emit_bpf_kallsyms_lookup_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangled name: emit_bpf_kallsyms_lookup_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangling: get_ksym_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangled name: get_ksym_desc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangling: emit_relo_kfunc_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangled name: emit_relo_kfunc_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangling: move_blob2blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangled name: move_blob2blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangling: emit_check_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangled name: emit_check_err Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangling: blob_fd_array_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangled name: blob_fd_array_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.282 INFO analysis - extract_namespace: Demangling: is_simm16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangled name: is_simm16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangling: insn_bytes_to_bpf_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangled name: insn_bytes_to_bpf_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangling: emit_relo_ksym_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangled name: emit_relo_ksym_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangling: emit_relo_ksym_typeless Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangled name: emit_relo_ksym_typeless Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangling: emit_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangled name: emit_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangling: __emit_sys_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangled name: __emit_sys_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangling: bpf_gen__map_freeze Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.283 INFO analysis - extract_namespace: Demangled name: bpf_gen__map_freeze Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangling: emit_sys_bpf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangled name: emit_sys_bpf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangling: bpf_gen__populate_outer_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangled name: bpf_gen__populate_outer_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangling: emit_rel_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangled name: emit_rel_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangling: bpf_gen__map_update_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangled name: bpf_gen__map_update_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangling: cleanup_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangled name: cleanup_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.284 INFO analysis - extract_namespace: Demangling: emit_sys_close_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangled name: emit_sys_close_blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangling: emit_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangled name: emit_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangling: emit_find_attach_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangled name: emit_find_attach_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangling: bpf_gen__prog_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangled name: bpf_gen__prog_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangling: move_ctx2blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangled name: move_ctx2blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangling: move_stack2blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangled name: move_stack2blob Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangling: bpf_gen__record_relo_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.285 INFO analysis - extract_namespace: Demangled name: bpf_gen__record_relo_core Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangling: bpf_gen__record_extern Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangled name: bpf_gen__record_extern Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangling: bpf_gen__record_attach_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangled name: bpf_gen__record_attach_target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangling: add_map_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangled name: add_map_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangling: bpf_gen__map_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangled name: bpf_gen__map_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangling: emit_sys_close_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangled name: emit_sys_close_stack Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangling: bpf_gen__load_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - extract_namespace: Demangled name: bpf_gen__load_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.286 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangling: bpf_gen__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangled name: bpf_gen__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangling: move_blob2ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangled name: move_blob2ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangling: move_stack2ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangled name: move_stack2ctx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangling: bpf_gen__finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangled name: bpf_gen__finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangling: bpf_gen__init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangled name: bpf_gen__init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangling: bpf_core_calc_enumval_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - extract_namespace: Demangled name: bpf_core_calc_enumval_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.287 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangling: btf_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangled name: btf_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangling: btf_enum64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangled name: btf_enum64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangling: btf_enum64_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangled name: btf_enum64_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangling: bpf_core_calc_type_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangled name: bpf_core_calc_type_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangling: bpf_core_calc_field_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangled name: bpf_core_calc_field_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangling: bpf_core_fields_are_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.288 INFO analysis - extract_namespace: Demangled name: bpf_core_fields_are_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangling: btf_is_composite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangled name: btf_is_composite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangling: btf_int_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangled name: btf_int_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangling: bpf_core_match_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangled name: bpf_core_match_member Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangling: bpf_core_composites_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangled name: bpf_core_composites_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangling: bpf_core_names_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangled name: bpf_core_names_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangling: __bpf_core_types_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - extract_namespace: Demangled name: __bpf_core_types_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.289 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangling: bpf_core_enums_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangled name: bpf_core_enums_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangling: bpf_core_calc_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangled name: bpf_core_calc_relo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangling: core_relo_is_field_based Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangled name: core_relo_is_field_based Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangling: core_relo_is_type_based Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangled name: core_relo_is_type_based Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangling: core_relo_is_enumval_based Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangled name: core_relo_is_enumval_based Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangling: core_relo_kind_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.290 INFO analysis - extract_namespace: Demangled name: core_relo_kind_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangling: bpf_core_spec_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangled name: bpf_core_spec_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangling: is_flex_arr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangled name: is_flex_arr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangling: bpf_core_calc_relo_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangled name: bpf_core_calc_relo_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangling: bpf_core_parse_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangled name: bpf_core_parse_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangling: bpf_core_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangled name: bpf_core_format_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangling: insn_bpf_size_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.291 INFO analysis - extract_namespace: Demangled name: insn_bpf_size_to_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangling: bpf_core_poison_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangled name: bpf_core_poison_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangling: bpf_core_patch_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangled name: bpf_core_patch_insn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangling: __bpf_core_types_are_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangled name: __bpf_core_types_are_compat Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangling: str_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangled name: str_hash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangling: calc_pt_regs_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangled name: calc_pt_regs_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangling: parse_usdt_arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - extract_namespace: Demangled name: parse_usdt_arg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.292 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangling: cmp_elf_segs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangled name: cmp_elf_segs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangling: parse_usdt_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangled name: parse_usdt_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangling: find_vma_seg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangled name: find_vma_seg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangling: parse_vma_segs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangled name: parse_vma_segs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangling: find_elf_seg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangled name: find_elf_seg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangling: parse_usdt_note Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - extract_namespace: Demangled name: parse_usdt_note Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.293 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangling: parse_elf_segs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangled name: parse_elf_segs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangling: find_elf_sec_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangled name: find_elf_sec_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangling: allocate_spec_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangled name: allocate_spec_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangling: bpf_link_usdt_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangled name: bpf_link_usdt_dealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangling: bpf_link_usdt_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangled name: bpf_link_usdt_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangling: specs_equal_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.294 INFO analysis - extract_namespace: Demangled name: specs_equal_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangling: specs_hash_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangled name: specs_hash_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangling: collect_usdt_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangled name: collect_usdt_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangling: sanity_check_usdt_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangled name: sanity_check_usdt_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangling: usdt_manager_attach_usdt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangled name: usdt_manager_attach_usdt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangling: usdt_manager_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangled name: usdt_manager_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangling: usdt_manager_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - extract_namespace: Demangled name: usdt_manager_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.295 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangling: local_file_header_at_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangled name: local_file_header_at_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangling: check_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangled name: check_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangling: try_parse_end_of_cd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangled name: try_parse_end_of_cd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangling: get_entry_at_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangled name: get_entry_at_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangling: zip_archive_find_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangled name: zip_archive_find_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangling: zip_archive_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.296 INFO analysis - extract_namespace: Demangled name: zip_archive_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangling: find_cd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangled name: find_cd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangling: zip_archive_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangled name: zip_archive_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangling: elf_get_vername Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangled name: elf_get_vername Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangling: elf_find_next_scn_by_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangled name: elf_find_next_scn_by_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangling: elf_resolve_pattern_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangled name: elf_resolve_pattern_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangling: elf_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.297 INFO analysis - extract_namespace: Demangled name: elf_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangling: elf_sym_iter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangled name: elf_sym_iter_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangling: elf_sym_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangled name: elf_sym_iter_next Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangling: elf_sym_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangled name: elf_sym_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangling: elf_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangled name: elf_close Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangling: symbol_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangled name: symbol_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.298 INFO analysis - extract_namespace: Demangling: elf_resolve_syms_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangled name: elf_resolve_syms_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangling: elf_find_func_offset_from_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangled name: elf_find_func_offset_from_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangling: elf_find_func_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangled name: elf_find_func_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangling: symbol_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangled name: symbol_match Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangling: probe_kern_arg_ctx_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangled name: probe_kern_arg_ctx_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangling: probe_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangled name: probe_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.299 INFO analysis - extract_namespace: Demangling: probe_uprobe_multi_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangled name: probe_uprobe_multi_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangling: probe_kern_btf_enum64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangled name: probe_kern_btf_enum64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangling: probe_kern_bpf_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangled name: probe_kern_bpf_cookie Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangling: probe_kern_btf_type_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangled name: probe_kern_btf_type_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangling: probe_kern_btf_decl_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangled name: probe_kern_btf_decl_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangling: probe_perf_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangled name: probe_perf_link Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangling: probe_kern_btf_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangled name: probe_kern_btf_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangling: probe_module_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - extract_namespace: Demangled name: probe_module_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.300 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangling: probe_prog_bind_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangled name: probe_prog_bind_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangling: probe_kern_probe_read_kernel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangled name: probe_kern_probe_read_kernel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangling: probe_kern_exp_attach_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangled name: probe_kern_exp_attach_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangling: probe_kern_array_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangled name: probe_kern_array_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangling: probe_kern_btf_func_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangled name: probe_kern_btf_func_global Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangling: probe_kern_btf_datasec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangled name: probe_kern_btf_datasec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangling: probe_kern_btf_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangled name: probe_kern_btf_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangling: probe_kern_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.301 INFO analysis - extract_namespace: Demangled name: probe_kern_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - extract_namespace: Demangling: probe_kern_global_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - extract_namespace: Demangled name: probe_kern_global_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - extract_namespace: Demangling: probe_kern_prog_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - extract_namespace: Demangled name: probe_kern_prog_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - extract_namespace: Demangling: feat_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - extract_namespace: Demangled name: feat_supported Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - extract_namespace: Demangling: bpf_token_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - extract_namespace: Demangled name: bpf_token_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - extract_namespace: Demangling: sys_bpf_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - extract_namespace: Demangled name: sys_bpf_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.302 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangling: sys_bpf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangled name: sys_bpf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangling: bpf_prog_bind_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangled name: bpf_prog_bind_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangling: bpf_enable_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangled name: bpf_enable_stats Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangling: bpf_task_fd_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangled name: bpf_task_fd_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangling: bpf_btf_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangled name: bpf_btf_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangling: bump_rlimit_memlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - extract_namespace: Demangled name: bump_rlimit_memlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.303 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangling: bpf_link_get_info_by_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangled name: bpf_link_get_info_by_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangling: bpf_obj_get_info_by_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangled name: bpf_obj_get_info_by_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangling: bpf_btf_get_info_by_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangled name: bpf_btf_get_info_by_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangling: bpf_map_get_info_by_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangled name: bpf_map_get_info_by_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangling: bpf_prog_get_info_by_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangled name: bpf_prog_get_info_by_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangling: bpf_link_get_fd_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.304 INFO analysis - extract_namespace: Demangled name: bpf_link_get_fd_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - extract_namespace: Demangling: bpf_link_get_fd_by_id_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - extract_namespace: Demangled name: bpf_link_get_fd_by_id_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - extract_namespace: Demangling: bpf_btf_get_fd_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - extract_namespace: Demangled name: bpf_btf_get_fd_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - extract_namespace: Demangling: bpf_btf_get_fd_by_id_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - extract_namespace: Demangled name: bpf_btf_get_fd_by_id_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - extract_namespace: Demangling: bpf_map_get_fd_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - extract_namespace: Demangled name: bpf_map_get_fd_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - extract_namespace: Demangling: bpf_map_get_fd_by_id_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - extract_namespace: Demangled name: bpf_map_get_fd_by_id_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.305 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangling: bpf_prog_get_fd_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangled name: bpf_prog_get_fd_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangling: bpf_prog_get_fd_by_id_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangled name: bpf_prog_get_fd_by_id_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangling: bpf_link_get_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangled name: bpf_link_get_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangling: bpf_obj_get_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangled name: bpf_obj_get_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangling: bpf_btf_get_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangled name: bpf_btf_get_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangling: bpf_map_get_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - extract_namespace: Demangled name: bpf_map_get_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.306 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangling: bpf_prog_get_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangled name: bpf_prog_get_next_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangling: bpf_prog_test_run_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangled name: bpf_prog_test_run_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangling: bpf_prog_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangled name: bpf_prog_query Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangling: bpf_prog_query_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangled name: bpf_prog_query_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangling: bpf_iter_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangled name: bpf_iter_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.307 INFO analysis - extract_namespace: Demangling: bpf_link_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangled name: bpf_link_update Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangling: bpf_link_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangled name: bpf_link_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangling: bpf_raw_tracepoint_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangled name: bpf_raw_tracepoint_open Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangling: bpf_link_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangled name: bpf_link_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangling: bpf_prog_detach2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangled name: bpf_prog_detach2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangling: bpf_prog_detach_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - extract_namespace: Demangled name: bpf_prog_detach_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.308 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangling: bpf_prog_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangled name: bpf_prog_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangling: bpf_prog_attach_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangled name: bpf_prog_attach_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangling: bpf_prog_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangled name: bpf_prog_attach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangling: bpf_obj_get_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangled name: bpf_obj_get_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangling: bpf_obj_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangled name: bpf_obj_get Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.309 INFO analysis - extract_namespace: Demangling: bpf_obj_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangled name: bpf_obj_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangling: bpf_obj_pin_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangled name: bpf_obj_pin_opts Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangling: bpf_map_update_batch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangled name: bpf_map_update_batch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangling: bpf_map_batch_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangled name: bpf_map_batch_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangling: bpf_map_lookup_and_delete_batch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangled name: bpf_map_lookup_and_delete_batch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangling: bpf_map_lookup_batch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - extract_namespace: Demangled name: bpf_map_lookup_batch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.310 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangling: bpf_map_delete_batch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangled name: bpf_map_delete_batch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangling: bpf_map_freeze Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangled name: bpf_map_freeze Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangling: bpf_map_get_next_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangled name: bpf_map_get_next_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangling: bpf_map_delete_elem_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangled name: bpf_map_delete_elem_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangling: bpf_map_delete_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangled name: bpf_map_delete_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.311 INFO analysis - extract_namespace: Demangling: bpf_map_lookup_and_delete_elem_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangled name: bpf_map_lookup_and_delete_elem_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangling: bpf_map_lookup_and_delete_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangled name: bpf_map_lookup_and_delete_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangling: bpf_map_lookup_elem_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangled name: bpf_map_lookup_elem_flags Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangling: bpf_map_lookup_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangled name: bpf_map_lookup_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangling: bpf_map_update_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangled name: bpf_map_update_elem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangling: alloc_zero_tailing_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - extract_namespace: Demangled name: alloc_zero_tailing_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.312 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangling: bpf_prog_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangled name: bpf_prog_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangling: sys_bpf_prog_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangled name: sys_bpf_prog_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangling: bpf_map_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangled name: bpf_map_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangling: libbpf_set_memlock_rlim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangled name: libbpf_set_memlock_rlim Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangling: probe_memcg_account Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangled name: probe_memcg_account Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.313 INFO analysis - extract_namespace: Demangling: btf_dedup_remap_type_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangled name: btf_dedup_remap_type_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangling: resolve_type_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangled name: resolve_type_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangling: is_type_mapped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangled name: is_type_mapped Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangling: btf_dedup_resolve_fwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangled name: btf_dedup_resolve_fwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangling: btf_type_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangled name: btf_type_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangling: btf_dedup_fill_unique_names_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - extract_namespace: Demangled name: btf_dedup_fill_unique_names_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.314 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangling: btf__type_cnt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangled name: btf__type_cnt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangling: btf_equal_fnproto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangled name: btf_equal_fnproto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangling: btf_equal_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangled name: btf_equal_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangling: btf_dedup_ref_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangled name: btf_dedup_ref_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangling: btf_hash_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangled name: btf_hash_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangling: btf_hash_int_decl_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.315 INFO analysis - extract_namespace: Demangled name: btf_hash_int_decl_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - extract_namespace: Demangling: btf_equal_int_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - extract_namespace: Demangled name: btf_equal_int_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - extract_namespace: Demangling: btf_hash_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - extract_namespace: Demangled name: btf_hash_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - extract_namespace: Demangling: btf_equal_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - extract_namespace: Demangled name: btf_equal_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - extract_namespace: Demangling: btf_hash_fnproto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - extract_namespace: Demangled name: btf_hash_fnproto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - extract_namespace: Demangling: btf_dedup_table_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - extract_namespace: Demangled name: btf_dedup_table_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.316 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangling: hash_combine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangled name: hash_combine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangling: btf_compat_fnproto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangled name: btf_compat_fnproto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangling: btf_compat_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangled name: btf_compat_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangling: btf_fwd_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangled name: btf_fwd_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangling: btf_dedup_hypot_map_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangled name: btf_dedup_hypot_map_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.317 INFO analysis - extract_namespace: Demangling: btf_dedup_identical_structs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangled name: btf_dedup_identical_structs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangling: btf_shallow_equal_struct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangled name: btf_shallow_equal_struct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangling: btf_dedup_identical_arrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangled name: btf_dedup_identical_arrays Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangling: resolve_fwd_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangled name: resolve_fwd_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangling: btf__type_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangled name: btf__type_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangling: btf_is_fwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - extract_namespace: Demangled name: btf_is_fwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.318 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - extract_namespace: Demangling: btf_dedup_merge_hypot_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - extract_namespace: Demangled name: btf_dedup_merge_hypot_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - extract_namespace: Demangling: btf_dedup_is_equiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - extract_namespace: Demangled name: btf_dedup_is_equiv Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - extract_namespace: Demangling: btf_compat_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - extract_namespace: Demangled name: btf_compat_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - extract_namespace: Demangling: btf_is_enum_fwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - extract_namespace: Demangled name: btf_is_enum_fwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - extract_namespace: Demangling: btf_equal_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - extract_namespace: Demangled name: btf_equal_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.319 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangling: btf_equal_enum_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangled name: btf_equal_enum_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangling: btf_equal_enum64_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangled name: btf_equal_enum64_members Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangling: btf_dedup_clear_hypot_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangled name: btf_dedup_clear_hypot_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangling: btf_dedup_struct_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangled name: btf_dedup_struct_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangling: btf_hash_struct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangled name: btf_hash_struct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangling: btf_dedup_prim_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.320 INFO analysis - extract_namespace: Demangled name: btf_dedup_prim_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - extract_namespace: Demangling: btf_hash_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - extract_namespace: Demangled name: btf_hash_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - extract_namespace: Demangling: strs_dedup_remap_str_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - extract_namespace: Demangled name: strs_dedup_remap_str_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - extract_namespace: Demangling: btf__str_by_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - extract_namespace: Demangled name: btf__str_by_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - extract_namespace: Demangling: btf__find_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - extract_namespace: Demangled name: btf__find_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - extract_namespace: Demangling: btf_ensure_modifiable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - extract_namespace: Demangled name: btf_ensure_modifiable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.321 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangling: btf_is_modifiable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangled name: btf_is_modifiable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangling: btf_invalidate_raw_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangled name: btf_invalidate_raw_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangling: btf_strs_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangled name: btf_strs_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangling: btf_for_each_str_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangled name: btf_for_each_str_off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangling: btf_type_visit_str_offs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangled name: btf_type_visit_str_offs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangling: btf_ext_visit_str_offs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.322 INFO analysis - extract_namespace: Demangled name: btf_ext_visit_str_offs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - extract_namespace: Demangling: btf_dedup_collision_hash_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - extract_namespace: Demangled name: btf_dedup_collision_hash_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - extract_namespace: Demangling: btf_ext_setup_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - extract_namespace: Demangled name: btf_ext_setup_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - extract_namespace: Demangling: btf_validate_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - extract_namespace: Demangled name: btf_validate_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - extract_namespace: Demangling: btf_validate_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - extract_namespace: Demangled name: btf_validate_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - extract_namespace: Demangling: btf_validate_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - extract_namespace: Demangled name: btf_validate_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.323 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - extract_namespace: Demangling: btf_add_type_idx_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - extract_namespace: Demangled name: btf_add_type_idx_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - extract_namespace: Demangling: btf_add_type_offs_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - extract_namespace: Demangled name: btf_add_type_offs_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - extract_namespace: Demangling: libbpf_add_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - extract_namespace: Demangled name: libbpf_add_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - extract_namespace: Demangling: btf_bswap_type_rest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - extract_namespace: Demangled name: btf_bswap_type_rest Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - extract_namespace: Demangling: __bswap_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - extract_namespace: Demangled name: __bswap_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.324 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangling: btf_bswap_type_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangled name: btf_bswap_type_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangling: btf_bswap_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangled name: btf_bswap_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangling: __bswap_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangled name: __bswap_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangling: btf_sanity_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangled name: btf_sanity_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangling: btf_parse_type_sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangled name: btf_parse_type_sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.325 INFO analysis - extract_namespace: Demangling: btf_type_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangled name: btf_type_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangling: btf_parse_str_sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangled name: btf_parse_str_sec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangling: btf_parse_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangled name: btf_parse_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangling: btf_type_is_void Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangled name: btf_type_is_void Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangling: btf_ext_visit_type_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangled name: btf_ext_visit_type_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangling: btf__load_module_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - extract_namespace: Demangled name: btf__load_module_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.326 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - extract_namespace: Demangling: btf__parse_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - extract_namespace: Demangled name: btf__parse_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - extract_namespace: Demangling: btf_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - extract_namespace: Demangled name: btf_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - extract_namespace: Demangling: btf_parse_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - extract_namespace: Demangled name: btf_parse_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - extract_namespace: Demangling: btf_parse_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - extract_namespace: Demangled name: btf_parse_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - extract_namespace: Demangling: btf_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - extract_namespace: Demangled name: btf_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.327 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - extract_namespace: Demangling: btf__set_pointer_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - extract_namespace: Demangled name: btf__set_pointer_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - extract_namespace: Demangling: btf_ext__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - extract_namespace: Demangled name: btf_ext__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - extract_namespace: Demangling: btf_ext__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - extract_namespace: Demangled name: btf_ext__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - extract_namespace: Demangling: btf__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - extract_namespace: Demangled name: btf__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - extract_namespace: Demangling: btf_ext_parse_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - extract_namespace: Demangled name: btf_ext_parse_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.328 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangling: btf_ext_setup_func_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangled name: btf_ext_setup_func_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangling: btf_ext_setup_line_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangled name: btf_ext_setup_line_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangling: btf_ext_setup_core_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangled name: btf_ext_setup_core_relos Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangling: btf__load_vmlinux_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangled name: btf__load_vmlinux_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangling: btf__parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangled name: btf__parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangling: btf_dedup_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.329 INFO analysis - extract_namespace: Demangled name: btf_dedup_free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - extract_namespace: Demangling: btf_dedup_remap_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - extract_namespace: Demangled name: btf_dedup_remap_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - extract_namespace: Demangling: btf_type_visit_type_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - extract_namespace: Demangled name: btf_type_visit_type_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - extract_namespace: Demangling: btf_dedup_compact_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - extract_namespace: Demangled name: btf_dedup_compact_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - extract_namespace: Demangling: btf_dedup_ref_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - extract_namespace: Demangled name: btf_dedup_ref_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - extract_namespace: Demangling: btf_dedup_resolve_fwds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - extract_namespace: Demangled name: btf_dedup_resolve_fwds Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.330 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - extract_namespace: Demangling: btf_dedup_identity_hash_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - extract_namespace: Demangled name: btf_dedup_identity_hash_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - extract_namespace: Demangling: btf_dedup_equal_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - extract_namespace: Demangled name: btf_dedup_equal_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - extract_namespace: Demangling: btf_dedup_struct_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - extract_namespace: Demangled name: btf_dedup_struct_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - extract_namespace: Demangling: btf_dedup_prim_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - extract_namespace: Demangled name: btf_dedup_prim_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - extract_namespace: Demangling: btf_dedup_strings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - extract_namespace: Demangled name: btf_dedup_strings Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.331 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangling: btf_dedup_prep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangled name: btf_dedup_prep Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangling: btf_dedup_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangled name: btf_dedup_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangling: btf__dedup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangled name: btf__dedup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangling: btf_ext__raw_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangled name: btf_ext__raw_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangling: btf__add_decl_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangled name: btf__add_decl_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.332 INFO analysis - extract_namespace: Demangling: validate_type_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangled name: validate_type_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangling: btf_add_type_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangled name: btf_add_type_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangling: btf__add_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangled name: btf__add_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangling: btf_commit_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangled name: btf_commit_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangling: btf__add_datasec_var_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangled name: btf__add_datasec_var_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangling: btf_last_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - extract_namespace: Demangled name: btf_last_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.333 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - extract_namespace: Demangling: btf_type_inc_vlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - extract_namespace: Demangled name: btf_type_inc_vlen Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - extract_namespace: Demangling: btf__add_datasec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - extract_namespace: Demangled name: btf__add_datasec Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - extract_namespace: Demangling: btf__add_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - extract_namespace: Demangled name: btf__add_var Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - extract_namespace: Demangling: btf__add_func_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - extract_namespace: Demangled name: btf__add_func_param Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - extract_namespace: Demangling: btf__add_func_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - extract_namespace: Demangled name: btf__add_func_proto Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.334 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - extract_namespace: Demangling: btf__add_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - extract_namespace: Demangled name: btf__add_func Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - extract_namespace: Demangling: btf_add_ref_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - extract_namespace: Demangled name: btf_add_ref_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - extract_namespace: Demangling: btf__add_type_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - extract_namespace: Demangled name: btf__add_type_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - extract_namespace: Demangling: btf__add_restrict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - extract_namespace: Demangled name: btf__add_restrict Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - extract_namespace: Demangling: btf__add_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - extract_namespace: Demangled name: btf__add_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.335 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - extract_namespace: Demangling: btf__add_volatile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - extract_namespace: Demangled name: btf__add_volatile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - extract_namespace: Demangling: btf__add_typedef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - extract_namespace: Demangled name: btf__add_typedef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - extract_namespace: Demangling: btf__add_fwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - extract_namespace: Demangled name: btf__add_fwd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - extract_namespace: Demangling: btf__add_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - extract_namespace: Demangled name: btf__add_enum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - extract_namespace: Demangling: btf_add_enum_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - extract_namespace: Demangled name: btf_add_enum_common Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.336 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - extract_namespace: Demangling: btf__add_enum64_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - extract_namespace: Demangled name: btf__add_enum64_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - extract_namespace: Demangling: btf__add_enum64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - extract_namespace: Demangled name: btf__add_enum64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - extract_namespace: Demangling: btf__add_enum_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - extract_namespace: Demangled name: btf__add_enum_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - extract_namespace: Demangling: btf_is_union Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - extract_namespace: Demangled name: btf_is_union Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - extract_namespace: Demangling: btf__add_field Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - extract_namespace: Demangled name: btf__add_field Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.337 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangling: btf__add_union Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangled name: btf__add_union Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangling: btf_add_composite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangled name: btf_add_composite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangling: btf__add_struct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangled name: btf__add_struct Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangling: btf__add_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangled name: btf__add_array Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangling: btf__add_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangled name: btf__add_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.338 INFO analysis - extract_namespace: Demangling: btf__add_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - extract_namespace: Demangled name: btf__add_float Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - extract_namespace: Demangling: btf__add_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - extract_namespace: Demangled name: btf__add_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - extract_namespace: Demangling: btf_rewrite_type_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - extract_namespace: Demangled name: btf_rewrite_type_ids Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - extract_namespace: Demangling: btf__add_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - extract_namespace: Demangled name: btf__add_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - extract_namespace: Demangling: btf_rewrite_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - extract_namespace: Demangled name: btf_rewrite_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.339 INFO analysis - extract_namespace: Demangling: btf__add_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangled name: btf__add_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangling: btf__load_from_kernel_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangled name: btf__load_from_kernel_by_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangling: btf__load_from_kernel_by_id_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangled name: btf__load_from_kernel_by_id_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangling: btf_get_from_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangled name: btf_get_from_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangling: btf__raw_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangled name: btf__raw_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangling: btf_get_raw_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.340 INFO analysis - extract_namespace: Demangled name: btf_get_raw_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - extract_namespace: Demangling: btf__set_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - extract_namespace: Demangled name: btf__set_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - extract_namespace: Demangling: btf__fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - extract_namespace: Demangled name: btf__fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - extract_namespace: Demangling: btf__load_into_kernel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - extract_namespace: Demangled name: btf__load_into_kernel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - extract_namespace: Demangling: btf_load_into_kernel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - extract_namespace: Demangled name: btf_load_into_kernel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - extract_namespace: Demangling: btf__parse_raw_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.341 INFO analysis - extract_namespace: Demangled name: btf__parse_raw_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - extract_namespace: Demangling: btf__parse_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - extract_namespace: Demangled name: btf__parse_raw Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - extract_namespace: Demangling: btf__parse_elf_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - extract_namespace: Demangled name: btf__parse_elf_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - extract_namespace: Demangling: btf__parse_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - extract_namespace: Demangled name: btf__parse_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - extract_namespace: Demangling: btf__new_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - extract_namespace: Demangled name: btf__new_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - extract_namespace: Demangling: btf__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - extract_namespace: Demangled name: btf__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.342 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - extract_namespace: Demangling: btf__new_empty_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - extract_namespace: Demangled name: btf__new_empty_split Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - extract_namespace: Demangling: btf_new_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - extract_namespace: Demangled name: btf_new_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - extract_namespace: Demangling: btf__new_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - extract_namespace: Demangled name: btf__new_empty Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - extract_namespace: Demangling: btf__find_by_name_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - extract_namespace: Demangled name: btf__find_by_name_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - extract_namespace: Demangling: btf_find_by_name_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - extract_namespace: Demangled name: btf_find_by_name_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.343 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.344 INFO analysis - extract_namespace: Demangling: btf__name_by_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.344 INFO analysis - extract_namespace: Demangled name: btf__name_by_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.344 INFO analysis - extract_namespace: Demangling: btf__find_by_name_kind_own Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.344 INFO analysis - extract_namespace: Demangled name: btf__find_by_name_kind_own Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.344 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.345 INFO analysis - extract_namespace: Demangling: btf__find_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.345 INFO analysis - extract_namespace: Demangled name: btf__find_by_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.345 INFO analysis - extract_namespace: Demangling: btf__resolve_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.345 INFO analysis - extract_namespace: Demangled name: btf__resolve_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.345 INFO analysis - extract_namespace: Demangling: btf_type_is_void_or_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.345 INFO analysis - extract_namespace: Demangled name: btf_type_is_void_or_null Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.345 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.346 INFO analysis - extract_namespace: Demangling: btf__align_of Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.346 INFO analysis - extract_namespace: Demangled name: btf__align_of Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.346 INFO analysis - extract_namespace: Demangling: btf_ptr_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.346 INFO analysis - extract_namespace: Demangled name: btf_ptr_sz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.346 INFO analysis - extract_namespace: Demangling: determine_ptr_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.346 INFO analysis - extract_namespace: Demangled name: determine_ptr_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.346 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.347 INFO analysis - extract_namespace: Demangling: btf__resolve_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.347 INFO analysis - extract_namespace: Demangled name: btf__resolve_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.347 INFO analysis - extract_namespace: Demangling: btf__set_endianness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.347 INFO analysis - extract_namespace: Demangled name: btf__set_endianness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.347 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.347 INFO analysis - extract_namespace: Demangling: is_host_big_endian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.347 INFO analysis - extract_namespace: Demangled name: is_host_big_endian Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.348 INFO analysis - extract_namespace: Demangling: btf__endianness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.348 INFO analysis - extract_namespace: Demangled name: btf__endianness Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.348 INFO analysis - extract_namespace: Demangling: btf__pointer_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.348 INFO analysis - extract_namespace: Demangled name: btf__pointer_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.348 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.348 INFO analysis - extract_namespace: Demangling: btf__base_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.348 INFO analysis - extract_namespace: Demangled name: btf__base_btf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - extract_namespace: Demangling: libbpf_ensure_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - extract_namespace: Demangled name: libbpf_ensure_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - extract_namespace: Demangling: strset__add_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - extract_namespace: Demangled name: strset__add_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - extract_namespace: Demangling: strset_add_str_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - extract_namespace: Demangled name: strset_add_str_mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - extract_namespace: Demangling: strset__find_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - extract_namespace: Demangled name: strset__find_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.349 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - extract_namespace: Demangling: strset__data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - extract_namespace: Demangled name: strset__data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - extract_namespace: Demangling: strset__data_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - extract_namespace: Demangled name: strset__data_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - extract_namespace: Demangling: strset__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - extract_namespace: Demangled name: strset__free Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - extract_namespace: Demangling: strset_equal_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - extract_namespace: Demangled name: strset_equal_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - extract_namespace: Demangling: strset_hash_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - extract_namespace: Demangled name: strset_hash_fn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.350 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - extract_namespace: Demangling: strset__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - extract_namespace: Demangled name: strset__new Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - extract_namespace: Demangling: elf_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - extract_namespace: Demangled name: elf_version Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - extract_namespace: Demangling: elf_errmsg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - extract_namespace: Demangled name: elf_errmsg Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - extract_namespace: Demangling: __libelf_seterrno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - extract_namespace: Demangled name: __libelf_seterrno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - extract_namespace: Demangling: elf_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - extract_namespace: Demangled name: elf_errno Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.351 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - extract_namespace: Demangling: read_unmmaped_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - extract_namespace: Demangled name: read_unmmaped_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - extract_namespace: Demangling: pread_retry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - extract_namespace: Demangled name: pread_retry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - extract_namespace: Demangling: determine_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - extract_namespace: Demangled name: determine_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - extract_namespace: Demangling: file_read_ar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - extract_namespace: Demangled name: file_read_ar Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.352 INFO analysis - extract_namespace: Demangling: file_read_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - extract_namespace: Demangled name: file_read_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - extract_namespace: Demangling: allocate_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - extract_namespace: Demangled name: allocate_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - extract_namespace: Demangling: get_shnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - extract_namespace: Demangled name: get_shnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - extract_namespace: Demangling: __bswap_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - extract_namespace: Demangled name: __bswap_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - extract_namespace: Demangling: dup_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - extract_namespace: Demangled name: dup_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.353 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - extract_namespace: Demangling: __libelf_next_arhdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - extract_namespace: Demangled name: __libelf_next_arhdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - extract_namespace: Demangling: read_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - extract_namespace: Demangled name: read_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - extract_namespace: Demangling: __libelf_read_mmaped_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - extract_namespace: Demangled name: __libelf_read_mmaped_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - extract_namespace: Demangling: read_long_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - extract_namespace: Demangled name: read_long_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - extract_namespace: Demangling: write_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - extract_namespace: Demangled name: write_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.354 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - extract_namespace: Demangling: lock_dup_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - extract_namespace: Demangled name: lock_dup_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - extract_namespace: Demangling: elf_begin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - extract_namespace: Demangled name: elf_begin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - extract_namespace: Demangling: elf_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - extract_namespace: Demangled name: elf_end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - extract_namespace: Demangling: elf_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - extract_namespace: Demangled name: elf_kind Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - extract_namespace: Demangling: gelf_getclass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - extract_namespace: Demangled name: gelf_getclass Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.355 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - extract_namespace: Demangling: elf64_getehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - extract_namespace: Demangled name: elf64_getehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - extract_namespace: Demangling: getehdr_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - extract_namespace: Demangled name: getehdr_impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - extract_namespace: Demangling: __elf64_getehdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - extract_namespace: Demangled name: __elf64_getehdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - extract_namespace: Demangling: gelf_getehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - extract_namespace: Demangled name: gelf_getehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.356 INFO analysis - extract_namespace: Demangling: __gelf_getehdr_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - extract_namespace: Demangled name: __gelf_getehdr_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - extract_namespace: Demangling: gelf_getphdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - extract_namespace: Demangled name: gelf_getphdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - extract_namespace: Demangling: elf_getscn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - extract_namespace: Demangled name: elf_getscn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - extract_namespace: Demangling: elf_nextscn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - extract_namespace: Demangled name: elf_nextscn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - extract_namespace: Demangling: elf_ndxscn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - extract_namespace: Demangled name: elf_ndxscn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.357 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - extract_namespace: Demangling: elf64_getshdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - extract_namespace: Demangled name: elf64_getshdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - extract_namespace: Demangling: scn_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - extract_namespace: Demangled name: scn_valid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - extract_namespace: Demangling: __elf64_getshdr_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - extract_namespace: Demangled name: __elf64_getshdr_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - extract_namespace: Demangling: load_shdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - extract_namespace: Demangled name: load_shdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - extract_namespace: Demangling: __elf64_getshdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - extract_namespace: Demangled name: __elf64_getshdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.358 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - extract_namespace: Demangling: gelf_getshdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - extract_namespace: Demangled name: gelf_getshdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - extract_namespace: Demangling: validate_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - extract_namespace: Demangled name: validate_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - extract_namespace: Demangling: get_zdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - extract_namespace: Demangled name: get_zdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - extract_namespace: Demangling: elf_strptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - extract_namespace: Demangled name: elf_strptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - extract_namespace: Demangling: elf_rawdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - extract_namespace: Demangled name: elf_rawdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.359 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - extract_namespace: Demangling: elf_getdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - extract_namespace: Demangled name: elf_getdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - extract_namespace: Demangling: __elf_getdata_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - extract_namespace: Demangled name: __elf_getdata_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - extract_namespace: Demangling: __libelf_set_rawdata_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - extract_namespace: Demangled name: __libelf_set_rawdata_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - extract_namespace: Demangling: __libelf_set_data_list_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - extract_namespace: Demangled name: __libelf_set_data_list_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.360 INFO analysis - extract_namespace: Demangling: convert_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - extract_namespace: Demangled name: convert_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - extract_namespace: Demangling: __libelf_data_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - extract_namespace: Demangled name: __libelf_data_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - extract_namespace: Demangling: __libelf_set_rawdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - extract_namespace: Demangled name: __libelf_set_rawdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - extract_namespace: Demangling: elf_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - extract_namespace: Demangled name: elf_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - extract_namespace: Demangling: gelf_getsym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - extract_namespace: Demangled name: gelf_getsym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.361 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - extract_namespace: Demangling: gelf_getversym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - extract_namespace: Demangled name: gelf_getversym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - extract_namespace: Demangling: gelf_getverdef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - extract_namespace: Demangled name: gelf_getverdef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - extract_namespace: Demangling: gelf_getverdaux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - extract_namespace: Demangled name: gelf_getverdaux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - extract_namespace: Demangling: gelf_getnote Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - extract_namespace: Demangled name: gelf_getnote Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - extract_namespace: Demangling: elf_getphdrnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - extract_namespace: Demangled name: elf_getphdrnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.362 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - extract_namespace: Demangling: __elf_getphdrnum_chk_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - extract_namespace: Demangled name: __elf_getphdrnum_chk_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - extract_namespace: Demangling: __elf_getphdrnum_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - extract_namespace: Demangled name: __elf_getphdrnum_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - extract_namespace: Demangling: elf_getshdrnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - extract_namespace: Demangled name: elf_getshdrnum Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - extract_namespace: Demangling: __elf_getshdrnum_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - extract_namespace: Demangled name: __elf_getshdrnum_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - extract_namespace: Demangling: elf_getshdrstrndx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.363 INFO analysis - extract_namespace: Demangled name: elf_getshdrstrndx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - extract_namespace: Demangling: do_deflate_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - extract_namespace: Demangled name: do_deflate_cleanup Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - extract_namespace: Demangling: elf_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - extract_namespace: Demangled name: elf_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - extract_namespace: Demangling: __libelf_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - extract_namespace: Demangled name: __libelf_compress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.364 INFO analysis - extract_namespace: Demangling: __libelf_reset_rawdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - extract_namespace: Demangled name: __libelf_reset_rawdata Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - extract_namespace: Demangling: __libelf_decompress_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - extract_namespace: Demangled name: __libelf_decompress_elf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - extract_namespace: Demangling: __libelf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - extract_namespace: Demangled name: __libelf_decompress Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - extract_namespace: Demangling: __libelf_decompress_zlib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - extract_namespace: Demangled name: __libelf_decompress_zlib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - extract_namespace: Demangling: __libelf_compress_zlib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - extract_namespace: Demangled name: __libelf_compress_zlib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.365 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.366 INFO analysis - extract_namespace: Demangling: gelf_fsize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.366 INFO analysis - extract_namespace: Demangled name: gelf_fsize Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.366 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Chdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.366 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Chdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.366 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.367 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Word1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.367 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Word1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.367 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.368 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Xword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.368 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Xword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.368 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Xword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.368 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Xword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.368 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.369 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.370 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.370 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.370 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Off1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.370 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Off1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.370 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.371 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Half1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.371 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Half1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.371 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Half1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.371 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Half1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.371 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.372 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Addr1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.372 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Addr1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.372 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Chdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.372 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Chdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.372 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.373 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Word1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.373 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Word1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.373 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Nhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.373 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Nhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.373 INFO analysis - extract_namespace: Demangling: elf_cvt_note Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.373 INFO analysis - extract_namespace: Demangled name: elf_cvt_note Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.373 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.374 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.374 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.374 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.374 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.374 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.374 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Sxword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.374 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.375 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Xword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.375 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Xword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.375 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Xword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.375 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Xword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.375 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Off1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.375 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Off1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.375 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.376 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Half1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.376 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Half1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.376 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Half1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.376 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Half1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.376 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.377 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Sword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.377 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Sword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.377 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Sword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.377 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Sword1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.377 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.378 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Addr1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.378 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Addr1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.378 INFO analysis - extract_namespace: Demangling: Elf64_cvt_chdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.378 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_chdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.378 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.378 INFO analysis - extract_namespace: Demangling: Elf64_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangling: Elf64_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangling: Elf64_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangling: Elf64_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangling: Elf64_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangling: elf_cvt_gnuhash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - extract_namespace: Demangled name: elf_cvt_gnuhash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.379 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.380 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.381 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.382 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sxword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sxword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sxword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sxword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sxword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sxword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.383 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.384 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Xword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.384 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Xword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.384 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Xword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.384 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Xword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.384 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.385 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.385 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.385 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.385 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.386 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.387 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.387 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.387 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Sword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.387 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Sword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.387 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Shdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.387 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Shdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.387 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.387 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Shdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Shdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Shdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Shdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Shdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Shdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.388 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.389 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.390 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Phdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Phdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Phdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Phdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Phdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Phdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Phdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Phdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.391 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.392 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.392 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.392 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.392 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Half Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.392 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Half Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Half Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Half Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Ehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Ehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Ehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Ehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Ehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.393 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Ehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Ehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Ehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.394 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - extract_namespace: Demangling: Elf64_cvt_Addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - extract_namespace: Demangled name: Elf64_cvt_Addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.395 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - extract_namespace: Demangling: elf_cvt_note8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - extract_namespace: Demangled name: elf_cvt_note8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - extract_namespace: Demangling: Elf32_cvt_chdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_chdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - extract_namespace: Demangling: Elf32_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_auxv_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Lib Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.396 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Move Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Syminfo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - extract_namespace: Demangling: elf_cvt_note4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - extract_namespace: Demangled name: elf_cvt_note4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - extract_namespace: Demangling: elf_cvt_Verneed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - extract_namespace: Demangled name: elf_cvt_Verneed Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - extract_namespace: Demangling: elf_cvt_Verdef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - extract_namespace: Demangled name: elf_cvt_Verdef Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.397 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.398 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Sxword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.398 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Sxword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.398 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Xword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.398 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Xword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.398 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.398 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Word Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.398 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Sym Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Sword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Sword Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Shdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Shdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Rel Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.399 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Rela Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Phdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Phdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Off Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Half Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Half Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Ehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.400 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Ehdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Dyn Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - extract_namespace: Demangling: Elf32_cvt_Addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - extract_namespace: Demangled name: Elf32_cvt_Addr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - extract_namespace: Demangling: elf_cvt_Byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - extract_namespace: Demangled name: elf_cvt_Byte Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - extract_namespace: Demangling: elf32_getphdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - extract_namespace: Demangled name: elf32_getphdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.401 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - extract_namespace: Demangling: __elf32_getphdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - extract_namespace: Demangled name: __elf32_getphdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - extract_namespace: Demangling: elf64_getphdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - extract_namespace: Demangled name: elf64_getphdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - extract_namespace: Demangling: __elf64_getphdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - extract_namespace: Demangled name: __elf64_getphdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - extract_namespace: Demangling: elf32_getshdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - extract_namespace: Demangled name: elf32_getshdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - extract_namespace: Demangling: __elf32_getshdr_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.402 INFO analysis - extract_namespace: Demangled name: __elf32_getshdr_rdlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - extract_namespace: Demangling: __elf32_getshdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - extract_namespace: Demangled name: __elf32_getshdr_wrlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - extract_namespace: Demangling: gelf_xlatetof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - extract_namespace: Demangled name: gelf_xlatetof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - extract_namespace: Demangling: gelf_getchdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - extract_namespace: Demangled name: gelf_getchdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - extract_namespace: Demangling: elf32_xlatetof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - extract_namespace: Demangled name: elf32_xlatetof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.403 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.404 INFO analysis - extract_namespace: Demangling: elf64_xlatetof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.404 INFO analysis - extract_namespace: Demangled name: elf64_xlatetof Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.404 INFO analysis - extract_namespace: Demangling: elf32_getchdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.404 INFO analysis - extract_namespace: Demangled name: elf32_getchdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.404 INFO analysis - extract_namespace: Demangling: elf64_getchdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.404 INFO analysis - extract_namespace: Demangled name: elf64_getchdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.404 INFO analysis - convert_debug_info_to_signature: Namespace: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.622 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.638 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-02-26 10:14:18.638 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bpf-object-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 0.0 B/ 16.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: / [0/157 files][ 0.0 B/ 16.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 0.0 B/ 16.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-APQSZae2qg.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 0.0 B/ 16.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 0.0 B/ 16.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 0.0 B/ 16.4 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [0/157 files][ 0.0 B/ 16.4 MiB] 0% Done / [0/157 files][264.0 KiB/ 16.4 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][610.1 KiB/ 16.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bpf-object-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [0/157 files][610.1 KiB/ 16.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][610.7 KiB/ 16.4 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][977.8 KiB/ 16.4 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 2.1 MiB/ 16.4 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [0/157 files][ 5.2 MiB/ 16.4 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/157 files][ 6.4 MiB/ 16.4 MiB] 39% Done / [1/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [2/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [3/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [4/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [4/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [5/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: / [5/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: / [5/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [5/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [6/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [7/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [8/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [9/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [10/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [11/157 files][ 6.5 MiB/ 16.4 MiB] 39% Done / [12/157 files][ 6.8 MiB/ 16.4 MiB] 41% Done / [13/157 files][ 7.9 MiB/ 16.4 MiB] 48% Done / [14/157 files][ 7.9 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: / [14/157 files][ 7.9 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [14/157 files][ 7.9 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: / [14/157 files][ 7.9 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/157 files][ 7.9 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/157 files][ 7.9 MiB/ 16.4 MiB] 48% Done / [15/157 files][ 7.9 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: / [15/157 files][ 7.9 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: / [15/157 files][ 7.9 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [15/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [15/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [15/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done / [16/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_getscn.c [Content-Type=text/x-csrc]... Step #8: / [16/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [16/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done / [17/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done / [18/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done / [19/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done / [20/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done / [21/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/zip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: / [21/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done / [21/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: / [21/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done - - [21/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [22/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done - [22/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done - [23/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-APQSZae2qg.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [23/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done - [24/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done - [24/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [24/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/relo_core.h [Content-Type=text/x-chdr]... Step #8: - [24/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done - [25/157 files][ 8.0 MiB/ 16.4 MiB] 48% Done - [26/157 files][ 9.1 MiB/ 16.4 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/157 files][ 9.6 MiB/ 16.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stdarg.h [Content-Type=text/x-chdr]... Step #8: - [26/157 files][ 9.6 MiB/ 16.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [26/157 files][ 9.6 MiB/ 16.4 MiB] 58% Done - [27/157 files][ 9.6 MiB/ 16.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [27/157 files][ 9.6 MiB/ 16.4 MiB] 58% Done - [27/157 files][ 9.6 MiB/ 16.4 MiB] 58% Done - [28/157 files][ 9.6 MiB/ 16.4 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/btf.c [Content-Type=text/x-csrc]... Step #8: - [28/157 files][ 10.1 MiB/ 16.4 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/157 files][ 10.6 MiB/ 16.4 MiB] 64% Done - [29/157 files][ 11.0 MiB/ 16.4 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: - [29/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/features.c [Content-Type=text/x-csrc]... Step #8: - [29/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [29/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/str_error.c [Content-Type=text/x-csrc]... Step #8: - [30/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done - [30/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done - [31/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done - [32/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_getshdrnum.c [Content-Type=text/x-csrc]... Step #8: - [32/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-APQSZae2qg.data [Content-Type=application/octet-stream]... Step #8: - [32/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/15.0.0/include/stddef.h [Content-Type=text/x-chdr]... Step #8: - [32/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done - [33/157 files][ 11.1 MiB/ 16.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [33/157 files][ 11.3 MiB/ 16.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [33/157 files][ 11.3 MiB/ 16.4 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [33/157 files][ 11.5 MiB/ 16.4 MiB] 70% Done - [34/157 files][ 11.8 MiB/ 16.4 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ar.h [Content-Type=text/x-chdr]... Step #8: - [34/157 files][ 12.3 MiB/ 16.4 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [34/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: - [35/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/statfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [36/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/include/uapi/linux/perf_event.h [Content-Type=text/x-chdr]... Step #8: - [37/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [37/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/gen_loader.c [Content-Type=text/x-csrc]... Step #8: - [37/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/elf.c [Content-Type=text/x-csrc]... Step #8: - [37/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/chdr_xlate.h [Content-Type=text/x-chdr]... Step #8: - [38/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/include/uapi/linux/btf.h [Content-Type=text/x-chdr]... Step #8: - [39/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [39/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [39/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/include/linux/err.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/include/linux/ring_buffer.h [Content-Type=text/x-chdr]... Step #8: - [39/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [40/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/include/uapi/linux/bpf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/fuzz/bpf-object-fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [40/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/libbpf.c [Content-Type=text/x-csrc]... Step #8: - [40/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [40/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [40/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [40/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done - [41/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/libbpf_probes.c [Content-Type=text/x-csrc]... Step #8: - [41/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/bpf.h [Content-Type=text/x-chdr]... Step #8: - [41/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf32_xlatetof.c [Content-Type=text/x-csrc]... Step #8: - [41/157 files][ 12.9 MiB/ 16.4 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/libbpf_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/usdt.c [Content-Type=text/x-csrc]... Step #8: - [41/157 files][ 13.0 MiB/ 16.4 MiB] 79% Done - [41/157 files][ 13.0 MiB/ 16.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/btf.h [Content-Type=text/x-chdr]... Step #8: - [41/157 files][ 13.0 MiB/ 16.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/zip.h [Content-Type=text/x-chdr]... Step #8: - [41/157 files][ 13.0 MiB/ 16.4 MiB] 79% Done - [42/157 files][ 13.0 MiB/ 16.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/hashmap.c [Content-Type=text/x-csrc]... Step #8: - [42/157 files][ 13.0 MiB/ 16.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/strset.h [Content-Type=text/x-chdr]... Step #8: - [43/157 files][ 13.0 MiB/ 16.4 MiB] 79% Done - [43/157 files][ 13.0 MiB/ 16.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/bpf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf.h [Content-Type=text/x-chdr]... Step #8: - [43/157 files][ 13.0 MiB/ 16.4 MiB] 79% Done - [43/157 files][ 13.0 MiB/ 16.4 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_getshdrstrndx.c [Content-Type=text/x-csrc]... Step #8: - [43/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [44/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/libbpf_legacy.h [Content-Type=text/x-chdr]... Step #8: - [45/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [45/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_getversym.c [Content-Type=text/x-csrc]... Step #8: - [45/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_getverdaux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_rawdata.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_getphdr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/strset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/relo_core.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/libbpf.h [Content-Type=text/x-chdr]... Step #8: - [45/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [45/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: - [45/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [45/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [45/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [45/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: - [46/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/hashmap.h [Content-Type=text/x-chdr]... Step #8: - [46/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [46/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [47/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [47/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [48/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [49/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [49/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_xlate.c [Content-Type=text/x-csrc]... Step #8: - [49/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done - [50/157 files][ 14.5 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/libelf.h [Content-Type=text/x-chdr]... Step #8: - [51/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [51/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf32_getchdr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_ndxscn.c [Content-Type=text/x-csrc]... Step #8: - [51/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf64_getphdr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_getnote.c [Content-Type=text/x-csrc]... Step #8: - [51/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/src/bpf_gen_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_memory.c [Content-Type=text/x-csrc]... Step #8: - [52/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [52/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [52/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [52/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [53/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [53/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [54/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf64_getshdr.c [Content-Type=text/x-csrc]... Step #8: - [54/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gnuhash_xlate.h [Content-Type=text/x-chdr]... Step #8: - [54/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_fsize.c [Content-Type=text/x-csrc]... Step #8: - [54/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/common.h [Content-Type=text/x-chdr]... Step #8: - [54/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_nextscn.c [Content-Type=text/x-csrc]... Step #8: - [54/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf32_getshdr.c [Content-Type=text/x-csrc]... Step #8: - [54/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [55/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_getshdr.c [Content-Type=text/x-csrc]... Step #8: - [55/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf32_getehdr.c [Content-Type=text/x-csrc]... Step #8: - [55/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf64_getehdr.c [Content-Type=text/x-csrc]... Step #8: - [55/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/note_xlate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_getclass.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_end.c [Content-Type=text/x-csrc]... Step #8: - [55/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [55/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [55/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [56/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [57/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_compress.c [Content-Type=text/x-csrc]... Step #8: - [57/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/libelfP.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_xlatetof.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_getdata.c [Content-Type=text/x-csrc]... Step #8: - [57/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [57/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/version_xlate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_begin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf.h [Content-Type=text/x-chdr]... Step #8: - [57/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [57/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/lib/system.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_strptr.c [Content-Type=text/x-csrc]... Step #8: - [57/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [58/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf64_xlatetof.c [Content-Type=text/x-csrc]... Step #8: - [58/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_getsym.c [Content-Type=text/x-csrc]... Step #8: - [58/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [58/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [58/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_getphdrnum.c [Content-Type=text/x-csrc]... Step #8: - [58/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [58/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf64_getchdr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_getchdr.c [Content-Type=text/x-csrc]... Step #8: - [58/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_getverdef.c [Content-Type=text/x-csrc]... Step #8: - [59/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf_kind.c [Content-Type=text/x-csrc]... Step #8: - [59/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/elf32_getphdr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_xlate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libbpf/elfutils/libelf/gelf_getehdr.c [Content-Type=text/x-csrc]... Step #8: - [60/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [60/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [60/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [60/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [60/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [60/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [61/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [62/157 files][ 14.6 MiB/ 16.4 MiB] 88% Done - [63/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [64/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [65/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [66/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [67/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [68/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [69/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [70/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [71/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [72/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [73/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [74/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [75/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [76/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [77/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [78/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [79/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done - [80/157 files][ 14.6 MiB/ 16.4 MiB] 89% Done \ \ [81/157 files][ 14.7 MiB/ 16.4 MiB] 89% Done \ [82/157 files][ 14.7 MiB/ 16.4 MiB] 89% Done \ [83/157 files][ 15.0 MiB/ 16.4 MiB] 91% Done \ [84/157 files][ 15.0 MiB/ 16.4 MiB] 91% Done \ [85/157 files][ 15.0 MiB/ 16.4 MiB] 91% Done \ [86/157 files][ 15.0 MiB/ 16.4 MiB] 91% Done \ [87/157 files][ 15.0 MiB/ 16.4 MiB] 91% Done \ [88/157 files][ 15.0 MiB/ 16.4 MiB] 91% Done \ [89/157 files][ 15.0 MiB/ 16.4 MiB] 91% Done \ [90/157 files][ 15.0 MiB/ 16.4 MiB] 91% Done \ [91/157 files][ 15.0 MiB/ 16.4 MiB] 91% Done \ [92/157 files][ 15.0 MiB/ 16.4 MiB] 91% Done \ [93/157 files][ 15.1 MiB/ 16.4 MiB] 92% Done \ [94/157 files][ 15.1 MiB/ 16.4 MiB] 92% Done \ [95/157 files][ 15.1 MiB/ 16.4 MiB] 92% Done \ [96/157 files][ 15.3 MiB/ 16.4 MiB] 93% Done \ [97/157 files][ 15.4 MiB/ 16.4 MiB] 94% Done \ [98/157 files][ 15.4 MiB/ 16.4 MiB] 94% Done \ [99/157 files][ 15.4 MiB/ 16.4 MiB] 94% Done \ [100/157 files][ 15.4 MiB/ 16.4 MiB] 94% Done \ [101/157 files][ 15.4 MiB/ 16.4 MiB] 94% Done \ [102/157 files][ 15.6 MiB/ 16.4 MiB] 94% Done \ [103/157 files][ 15.7 MiB/ 16.4 MiB] 96% Done \ [104/157 files][ 15.7 MiB/ 16.4 MiB] 96% Done \ [105/157 files][ 15.7 MiB/ 16.4 MiB] 96% Done \ [106/157 files][ 15.7 MiB/ 16.4 MiB] 96% Done \ [107/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [108/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [109/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [110/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [111/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [112/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [113/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [114/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [115/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [116/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [117/157 files][ 15.8 MiB/ 16.4 MiB] 96% Done \ [118/157 files][ 15.9 MiB/ 16.4 MiB] 96% Done \ [119/157 files][ 15.9 MiB/ 16.4 MiB] 96% Done \ [120/157 files][ 15.9 MiB/ 16.4 MiB] 96% Done \ [121/157 files][ 15.9 MiB/ 16.4 MiB] 97% Done \ [122/157 files][ 15.9 MiB/ 16.4 MiB] 97% Done \ [123/157 files][ 16.2 MiB/ 16.4 MiB] 98% Done \ [124/157 files][ 16.2 MiB/ 16.4 MiB] 98% Done \ [125/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done \ [126/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done \ [127/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done \ [128/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done \ [129/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done \ [130/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done \ [131/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done \ [132/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done \ [133/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done \ [134/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done \ [135/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done | | [136/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done | [137/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done | [138/157 files][ 16.2 MiB/ 16.4 MiB] 99% Done | [139/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [140/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [141/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [142/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [143/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [144/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [145/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [146/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [147/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [148/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [149/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [150/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [151/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [152/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [153/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [154/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [155/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [156/157 files][ 16.4 MiB/ 16.4 MiB] 99% Done | [157/157 files][ 16.4 MiB/ 16.4 MiB] 100% Done Step #8: Operation completed over 157 objects/16.4 MiB. Finished Step #8 PUSH DONE