starting build "b3e6a8d6-f982-4055-9c9d-56d49bb070d5" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ed86ffd2aa74: Pulling fs layer Step #0: a9c806c1adcd: Pulling fs layer Step #0: f97be1847659: Pulling fs layer Step #0: f14536d49acb: Pulling fs layer Step #0: f9ee55498674: Pulling fs layer Step #0: a2db45da8ab1: Pulling fs layer Step #0: be644200e779: Pulling fs layer Step #0: c70045647055: Pulling fs layer Step #0: 1bc5d71dd796: Pulling fs layer Step #0: 40239a6facc1: Pulling fs layer Step #0: 8a4ee1c22f31: Pulling fs layer Step #0: faa8900e463d: Pulling fs layer Step #0: fcb2d5e0d25c: Pulling fs layer Step #0: 104ad7949b87: Pulling fs layer Step #0: f97be1847659: Waiting Step #0: add9794c8639: Pulling fs layer Step #0: 59ab64a84e97: Pulling fs layer Step #0: 141cf4df0d40: Pulling fs layer Step #0: b015a66506e2: Pulling fs layer Step #0: f9ee55498674: Waiting Step #0: c733e17c4110: Pulling fs layer Step #0: a2db45da8ab1: Waiting Step #0: 4e8e9487b536: Pulling fs layer Step #0: f14536d49acb: Waiting Step #0: 033d31603c10: Pulling fs layer Step #0: 8b89bccbcb20: Pulling fs layer Step #0: c70045647055: Waiting Step #0: 40239a6facc1: Waiting Step #0: 52c23ee25af5: Pulling fs layer Step #0: 68fed04682ae: Pulling fs layer Step #0: 1bc5d71dd796: Waiting Step #0: 9d7dc1c2c73f: Pulling fs layer Step #0: 4e8e9487b536: Waiting Step #0: 8b89bccbcb20: Waiting Step #0: 8a4ee1c22f31: Waiting Step #0: b015a66506e2: Waiting Step #0: 104ad7949b87: Waiting Step #0: c733e17c4110: Waiting Step #0: add9794c8639: Waiting Step #0: 52c23ee25af5: Waiting Step #0: 141cf4df0d40: Waiting Step #0: 033d31603c10: Waiting Step #0: 68fed04682ae: Waiting Step #0: a9c806c1adcd: Download complete Step #0: f97be1847659: Verifying Checksum Step #0: f97be1847659: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: f14536d49acb: Verifying Checksum Step #0: f14536d49acb: Download complete Step #0: f9ee55498674: Verifying Checksum Step #0: f9ee55498674: Download complete Step #0: be644200e779: Verifying Checksum Step #0: be644200e779: Download complete Step #0: a2db45da8ab1: Verifying Checksum Step #0: a2db45da8ab1: Download complete Step #0: 1bc5d71dd796: Verifying Checksum Step #0: 1bc5d71dd796: Download complete Step #0: ed86ffd2aa74: Verifying Checksum Step #0: ed86ffd2aa74: Download complete Step #0: 40239a6facc1: Verifying Checksum Step #0: 40239a6facc1: Download complete Step #0: 8a4ee1c22f31: Download complete Step #0: fcb2d5e0d25c: Verifying Checksum Step #0: fcb2d5e0d25c: Download complete Step #0: b549f31133a9: Pull complete Step #0: c70045647055: Verifying Checksum Step #0: c70045647055: Download complete Step #0: 104ad7949b87: Verifying Checksum Step #0: 104ad7949b87: Download complete Step #0: add9794c8639: Verifying Checksum Step #0: add9794c8639: Download complete Step #0: faa8900e463d: Verifying Checksum Step #0: faa8900e463d: Download complete Step #0: 141cf4df0d40: Verifying Checksum Step #0: 141cf4df0d40: Download complete Step #0: 59ab64a84e97: Verifying Checksum Step #0: 59ab64a84e97: Download complete Step #0: c733e17c4110: Verifying Checksum Step #0: c733e17c4110: Download complete Step #0: 4e8e9487b536: Verifying Checksum Step #0: 4e8e9487b536: Download complete Step #0: 033d31603c10: Download complete Step #0: 8b89bccbcb20: Verifying Checksum Step #0: 8b89bccbcb20: Download complete Step #0: b015a66506e2: Verifying Checksum Step #0: b015a66506e2: Download complete Step #0: 68fed04682ae: Verifying Checksum Step #0: 68fed04682ae: Download complete Step #0: 52c23ee25af5: Verifying Checksum Step #0: 52c23ee25af5: Download complete Step #0: 9d7dc1c2c73f: Download complete Step #0: ed86ffd2aa74: Pull complete Step #0: a9c806c1adcd: Pull complete Step #0: f97be1847659: Pull complete Step #0: f14536d49acb: Pull complete Step #0: f9ee55498674: Pull complete Step #0: a2db45da8ab1: Pull complete Step #0: be644200e779: Pull complete Step #0: c70045647055: Pull complete Step #0: 1bc5d71dd796: Pull complete Step #0: 40239a6facc1: Pull complete Step #0: 8a4ee1c22f31: Pull complete Step #0: faa8900e463d: Pull complete Step #0: fcb2d5e0d25c: Pull complete Step #0: 104ad7949b87: Pull complete Step #0: add9794c8639: Pull complete Step #0: 59ab64a84e97: Pull complete Step #0: 141cf4df0d40: Pull complete Step #0: b015a66506e2: Pull complete Step #0: c733e17c4110: Pull complete Step #0: 4e8e9487b536: Pull complete Step #0: 033d31603c10: Pull complete Step #0: 8b89bccbcb20: Pull complete Step #0: 52c23ee25af5: Pull complete Step #0: 68fed04682ae: Pull complete Step #0: 9d7dc1c2c73f: Pull complete Step #0: Digest: sha256:bd8018093627b34acb86b69960f48c21710d9f9a0894d926c8cf94e4558cb7e1 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/yara/textcov_reports/20250710/dex_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/yara/textcov_reports/20250710/dotnet_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/yara/textcov_reports/20250710/elf_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/yara/textcov_reports/20250710/macho_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/yara/textcov_reports/20250710/pe_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/yara/textcov_reports/20250710/rules_fuzzer.covreport... Step #1: / [0/6 files][ 0.0 B/ 10.8 MiB] 0% Done / [1/6 files][ 2.7 MiB/ 10.8 MiB] 24% Done / [2/6 files][ 3.8 MiB/ 10.8 MiB] 35% Done / [3/6 files][ 8.0 MiB/ 10.8 MiB] 74% Done / [4/6 files][ 8.6 MiB/ 10.8 MiB] 80% Done / [5/6 files][ 10.8 MiB/ 10.8 MiB] 99% Done / [6/6 files][ 10.8 MiB/ 10.8 MiB] 100% Done Step #1: Operation completed over 6 objects/10.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 11080 Step #2: -rw-r--r-- 1 root root 1180608 Jul 10 10:01 dex_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2854037 Jul 10 10:01 rules_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1970544 Jul 10 10:01 dotnet_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1979089 Jul 10 10:01 elf_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1408109 Jul 10 10:01 pe_fuzzer.covreport Step #2: -rw-r--r-- 1 root root 1937531 Jul 10 10:01 macho_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807" Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Sending build context to Docker daemon 5.632kB Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": b549f31133a9: Already exists Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ed86ffd2aa74: Already exists Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": a9c806c1adcd: Already exists Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 3a389cd40624: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 556ad8cfc9f3: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 969ac16f2473: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 341c7bc3751f: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 25c0c91b29fd: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d31dfeb9e281: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d7ccba73f3ec: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 642e704e2111: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": b3b485ef21f5: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 09a22a4c28c9: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 0a450fc24efa: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 53b332461208: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 040d691600b5: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 259df3ac8d56: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 45ae93807502: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": cbbbafcb891e: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": aa6bf344f651: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 7ea4ae86bd01: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 9faba1500082: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 00bfd11ab984: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 3c66a3627601: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": bbd29bbc2d24: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d81d7a7b9941: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": bf7b43460a6e: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 6103cf324a0b: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 9ba27d3e4daf: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ab9e51808f21: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": a875ade2b11c: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 378dcd9fa2b5: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 4e6b7f6f099f: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 1b9425ca1d97: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 15a54df0cca2: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 223639c3d91e: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": cd317f2fb950: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 62c0cfcc04b7: Pulling fs layer Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 25c0c91b29fd: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 9faba1500082: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d31dfeb9e281: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 00bfd11ab984: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 3c66a3627601: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d7ccba73f3ec: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": bbd29bbc2d24: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d81d7a7b9941: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 642e704e2111: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": bf7b43460a6e: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": b3b485ef21f5: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 6103cf324a0b: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 9ba27d3e4daf: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 09a22a4c28c9: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ab9e51808f21: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 0a450fc24efa: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": a875ade2b11c: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 53b332461208: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 378dcd9fa2b5: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 4e6b7f6f099f: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 341c7bc3751f: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 259df3ac8d56: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 45ae93807502: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 040d691600b5: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": cbbbafcb891e: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 15a54df0cca2: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 7ea4ae86bd01: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 62c0cfcc04b7: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 1b9425ca1d97: Waiting Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 969ac16f2473: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 969ac16f2473: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 556ad8cfc9f3: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 556ad8cfc9f3: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 25c0c91b29fd: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 25c0c91b29fd: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d31dfeb9e281: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d31dfeb9e281: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 3a389cd40624: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 3a389cd40624: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 642e704e2111: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 642e704e2111: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": b3b485ef21f5: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": b3b485ef21f5: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 09a22a4c28c9: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 09a22a4c28c9: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 3a389cd40624: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 0a450fc24efa: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d7ccba73f3ec: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d7ccba73f3ec: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 53b332461208: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 53b332461208: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 556ad8cfc9f3: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 040d691600b5: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 969ac16f2473: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 259df3ac8d56: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 259df3ac8d56: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 45ae93807502: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 45ae93807502: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": cbbbafcb891e: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": aa6bf344f651: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": aa6bf344f651: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 7ea4ae86bd01: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 7ea4ae86bd01: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 9faba1500082: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 9faba1500082: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 00bfd11ab984: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 00bfd11ab984: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 341c7bc3751f: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 341c7bc3751f: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 3c66a3627601: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 3c66a3627601: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": bbd29bbc2d24: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": bbd29bbc2d24: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d81d7a7b9941: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": bf7b43460a6e: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": bf7b43460a6e: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 9ba27d3e4daf: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 9ba27d3e4daf: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 6103cf324a0b: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 6103cf324a0b: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ab9e51808f21: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ab9e51808f21: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 378dcd9fa2b5: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 378dcd9fa2b5: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": a875ade2b11c: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": a875ade2b11c: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 4e6b7f6f099f: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 4e6b7f6f099f: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 1b9425ca1d97: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 1b9425ca1d97: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 223639c3d91e: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 223639c3d91e: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 15a54df0cca2: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 15a54df0cca2: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": cd317f2fb950: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": cd317f2fb950: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 62c0cfcc04b7: Verifying Checksum Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 62c0cfcc04b7: Download complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 341c7bc3751f: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 25c0c91b29fd: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d31dfeb9e281: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d7ccba73f3ec: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 642e704e2111: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": b3b485ef21f5: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 09a22a4c28c9: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 0a450fc24efa: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 53b332461208: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 040d691600b5: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 259df3ac8d56: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 45ae93807502: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": cbbbafcb891e: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": aa6bf344f651: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 7ea4ae86bd01: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 9faba1500082: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 00bfd11ab984: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 3c66a3627601: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": bbd29bbc2d24: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": d81d7a7b9941: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": bf7b43460a6e: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 6103cf324a0b: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 9ba27d3e4daf: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ab9e51808f21: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": a875ade2b11c: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 378dcd9fa2b5: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 4e6b7f6f099f: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 1b9425ca1d97: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 15a54df0cca2: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 223639c3d91e: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": cd317f2fb950: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 62c0cfcc04b7: Pull complete Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Digest: sha256:0fa36c09f633694367497b00be31f286bcb9db541ead6c72d3166527673f0068 Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ---> 953536f40a25 Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Step 2/5 : RUN apt-get update && apt-get install -y automake autoconf make libtool pkg-config bison flex Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ---> Running in 6c8aea935e33 Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Fetched 9302 kB in 2s (4379 kB/s) Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Reading package lists... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Reading package lists... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Building dependency tree... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Reading state information... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": make is already the newest version (4.2.1-1.2). Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": make set to manually installed. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": The following additional packages will be installed: Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": file libfl-dev libfl2 libglib2.0-0 libglib2.0-data libicu66 libltdl-dev Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": libltdl7 libmagic-mgc libmagic1 libxml2 shared-mime-info xdg-user-dirs Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Suggested packages: Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": autoconf-archive gnu-standards autoconf-doc gettext bison-doc flex-doc Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": libtool-doc gfortran | fortran95-compiler gcj-jdk Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": The following NEW packages will be installed: Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": autoconf automake bison file flex libfl-dev libfl2 libglib2.0-0 Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": libglib2.0-data libicu66 libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": libxml2 pkg-config shared-mime-info xdg-user-dirs Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Need to get 13.5 MB of archives. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": After this operation, 58.6 MB of additional disk space will be used. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:14 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl2 amd64 2.6.4-6.2 [11.5 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libfl-dev amd64 2.6.4-6.2 [6316 B] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Fetched 13.5 MB in 2s (7887 kB/s) Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package flex. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../00-flex_2.6.4-6.2_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking flex (2.6.4-6.2) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libmagic-mgc. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package file. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking file (1:5.38-4) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libglib2.0-data. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libicu66:amd64. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libxml2:amd64. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package shared-mime-info. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package autoconf. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../10-autoconf_2.69-11.1_all.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package automake. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../11-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package bison. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../12-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking bison (2:3.5.1+dfsg-1) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libfl2:amd64. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../13-libfl2_2.6.4-6.2_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libfl2:amd64 (2.6.4-6.2) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libfl-dev:amd64. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../14-libfl-dev_2.6.4-6.2_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libfl-dev:amd64 (2.6.4-6.2) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../15-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../16-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package libtool. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../17-libtool_2.4.6-14_all.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking libtool (2.4.6-14) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Selecting previously unselected package pkg-config. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Preparing to unpack .../18-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up flex (2.6.4-6.2) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": No schema files found: doing nothing. Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up file (1:5.38-4) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libfl2:amd64 (2.6.4-6.2) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up autoconf (2.69-11.1) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up bison (2:3.5.1+dfsg-1) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libtool (2.4.6-14) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libfl-dev:amd64 (2.6.4-6.2) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Removing intermediate container 6c8aea935e33 Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ---> 001c241b343c Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Step 3/5 : RUN git clone --depth 1 https://github.com/VirusTotal/yara.git Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ---> Running in 15a785677606 Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Cloning into 'yara'... Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Removing intermediate container 15a785677606 Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ---> dba50e99d551 Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Step 4/5 : COPY build.sh $SRC/ Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ---> f50be5bd08c6 Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Step 5/5 : WORKDIR yara Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ---> Running in a1cb3391103d Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Removing intermediate container a1cb3391103d Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": ---> 8326315dfa8b Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Successfully built 8326315dfa8b Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Successfully tagged gcr.io/oss-fuzz/yara:latest Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/yara:latest Finished Step #4 - "build-734d224d-1703-4a29-9ade-adb71f33f807" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/yara Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/file4VKVAM Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/yara/.git Step #5 - "srcmap": + GIT_DIR=/src/yara Step #5 - "srcmap": + cd /src/yara Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/VirusTotal/yara.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=092187edc91bd8024841383de85ae355dc9fda9f Step #5 - "srcmap": + jq_inplace /tmp/file4VKVAM '."/src/yara" = { type: "git", url: "https://github.com/VirusTotal/yara.git", rev: "092187edc91bd8024841383de85ae355dc9fda9f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileDfaPOb Step #5 - "srcmap": + cat /tmp/file4VKVAM Step #5 - "srcmap": + jq '."/src/yara" = { type: "git", url: "https://github.com/VirusTotal/yara.git", rev: "092187edc91bd8024841383de85ae355dc9fda9f" }' Step #5 - "srcmap": + mv /tmp/fileDfaPOb /tmp/file4VKVAM Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/file4VKVAM Step #5 - "srcmap": + rm /tmp/file4VKVAM Step #5 - "srcmap": { Step #5 - "srcmap": "/src/yara": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/VirusTotal/yara.git", Step #5 - "srcmap": "rev": "092187edc91bd8024841383de85ae355dc9fda9f" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 32% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 75% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 838 B/1552 B 54%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 56 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 102 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (656 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18348 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 22.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 114.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 4/7 [pyyaml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 108.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 111.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 97.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 152.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 148.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/yara Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 82.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 147.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 165.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 132.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 40.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 155.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 34.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 150.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 82.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.5/12.5 MB 149.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 105.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 135.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=ecf65d6d823840203d7ed8237c4f2d9b47c34a15e4e19136927b1dd63505afd6 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-v91icg3x/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  5/57 [tree-sitter-java]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Found existing installation: soupsieve 2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Uninstalling soupsieve-2.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  Successfully uninstalled soupsieve-2.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12/57 [sphinxcontrib-serializinghtml]  ━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18/57 [soupsieve]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━ 21/57 [pyflakes]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Found existing installation: numpy 2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Uninstalling numpy-2.3.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  Successfully uninstalled numpy-2.3.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.0: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 38/57 [configparser]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Found existing installation: beautifulsoup4 4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Uninstalling beautifulsoup4-4.13.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  Successfully uninstalled beautifulsoup4-4.13.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 49/57 [flake8]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Uninstalling matplotlib-3.10.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━ 55/57 [sphinx_rtd_theme]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.9 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.820 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.928 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.928 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.928 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.928 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.929 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.929 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.929 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.929 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.930 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.930 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.930 INFO analysis - extract_tests_from_directories: /src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.930 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.930 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.931 INFO analysis - extract_tests_from_directories: /src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.931 INFO analysis - extract_tests_from_directories: /src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.931 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.931 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.931 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.931 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.932 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.932 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.932 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.932 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.933 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.933 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.933 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.933 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:12.987 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:13.246 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:13.257 INFO oss_fuzz - analyse_folder: Found 174 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:13.258 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:13.258 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:17.893 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:17.987 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:18.081 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:18.174 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:18.238 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:18.331 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:56.162 INFO oss_fuzz - analyse_folder: Dump methods for elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:03:56.162 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:04.410 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:04.520 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:04.520 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:05.688 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:05.693 INFO oss_fuzz - analyse_folder: Extracting calltree for elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:06.175 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:06.175 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:06.186 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:06.187 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:06.192 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:06.192 INFO oss_fuzz - analyse_folder: Dump methods for dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:06.192 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:06.369 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:06.476 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:06.476 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:07.646 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:07.651 INFO oss_fuzz - analyse_folder: Extracting calltree for dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:08.139 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:08.139 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:08.152 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:08.152 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:08.159 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:08.159 INFO oss_fuzz - analyse_folder: Dump methods for pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:08.159 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:08.241 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:08.350 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:08.350 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:09.660 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:09.664 INFO oss_fuzz - analyse_folder: Extracting calltree for pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:10.149 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:10.149 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:10.161 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:10.161 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:10.167 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:10.167 INFO oss_fuzz - analyse_folder: Dump methods for dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:10.167 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:10.249 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:10.357 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:10.357 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:11.704 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:11.709 INFO oss_fuzz - analyse_folder: Extracting calltree for dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:12.205 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:12.206 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:12.219 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:12.219 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:12.224 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:12.224 INFO oss_fuzz - analyse_folder: Dump methods for rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:12.224 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:12.306 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:12.413 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:12.413 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.608 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.613 INFO oss_fuzz - analyse_folder: Extracting calltree for rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.782 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.782 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.794 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.794 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.800 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.800 INFO oss_fuzz - analyse_folder: Dump methods for macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.800 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.882 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.991 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:13.991 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.328 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.333 INFO oss_fuzz - analyse_folder: Extracting calltree for macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.821 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.821 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.834 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.835 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.841 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.843 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.843 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.876 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.876 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.880 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.880 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.909 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.910 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.910 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.913 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.913 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.913 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.916 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.917 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.917 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.920 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.920 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.920 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.923 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.924 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.924 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.927 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.928 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:15.928 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.076 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.085 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.091 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.128 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.133 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.136 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.137 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.148 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.710 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.711 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.711 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-rules_fuzzer.data with fuzzerLogFile-rules_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.711 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-macho_fuzzer.data with fuzzerLogFile-macho_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.711 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dex_fuzzer.data with fuzzerLogFile-dex_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.711 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-elf_fuzzer.data with fuzzerLogFile-elf_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.711 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-dotnet_fuzzer.data with fuzzerLogFile-dotnet_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.711 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-pe_fuzzer.data with fuzzerLogFile-pe_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.711 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.711 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.730 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.734 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.738 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.742 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.746 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.750 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.763 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.763 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.765 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.766 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.766 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.766 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.766 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.768 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.768 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/rules_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.770 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.770 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.770 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.772 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/macho_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.773 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.773 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.775 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.775 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.775 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.777 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.777 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.777 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.777 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.778 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.780 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.780 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.782 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.782 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.782 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.782 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.782 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.783 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.784 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dotnet_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.786 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.787 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.788 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:18.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.022 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.024 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.024 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.025 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.026 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.027 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.082 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.084 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.085 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.085 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.087 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.088 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.166 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.168 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.168 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.169 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.171 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.172 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.174 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.176 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.177 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.177 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.179 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.180 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.188 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.191 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.191 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.191 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.193 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.195 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.351 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.352 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.352 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.352 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.354 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:19.356 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.202 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.202 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.202 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.202 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.204 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.704 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:10:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:11:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:13:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:14:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:16:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:17:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:19:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:20:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:22:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:24:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.724 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:25:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.733 INFO project_profile - __init__: Line numbers are different in the same function: callback(YR_SCAN_CONTEXT*, int, void*, void*):66:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.733 INFO project_profile - __init__: Line numbers are different in the same function: callback(YR_SCAN_CONTEXT*, int, void*, void*):67:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.733 INFO project_profile - __init__: Line numbers are different in the same function: callback(YR_SCAN_CONTEXT*, int, void*, void*):68:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.733 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.733 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.733 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.733 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.733 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.733 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.733 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1765:951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1766:952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1767:953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1768:954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1769:955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1770:956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1771:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1773:959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1774:960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1775:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1776:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1777:963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1778:964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1779:965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1780:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1782:968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1783:969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1784:970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1785:971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1786:972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1788:974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1789:975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1790:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1791:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1792:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.742 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1794:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1795:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1796:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1797:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1798:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1800:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1801:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1802:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1803:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1804:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1806:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1807:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1808:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1809:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1810:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2408:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.743 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2409:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2410:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2411:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2412:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2413:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2415:1742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2416:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2417:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2419:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2420:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2421:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2422:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2426:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2427:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2429:1756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2430:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2434:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2435:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2436:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.744 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2441:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2443:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2444:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2446:1773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2450:1777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2452:1779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2453:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2454:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2455:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2457:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2458:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2461:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2463:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2464:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2466:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2467:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2468:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2470:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2471:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.745 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2472:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.746 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2473:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.746 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2475:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.746 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2477:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.746 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2478:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.746 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2479:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.746 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2480:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.746 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2482:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.746 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2484:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.746 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2485:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.746 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2486:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2488:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2490:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2491:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2493:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2495:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2496:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2499:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2500:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2502:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2503:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2505:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2506:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2507:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2508:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2509:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2510:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.747 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2511:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2513:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2514:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2515:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2516:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2517:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2518:1845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2519:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2521:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2522:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2524:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2526:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2527:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2528:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2529:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2530:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2532:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2533:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2535:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2536:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2537:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2539:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.748 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2541:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2542:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2547:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2548:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2549:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2550:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2552:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2554:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2555:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2556:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2557:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2558:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2559:1886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2560:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2561:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2562:1889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2563:1890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2564:1891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2565:1892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2566:1893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2567:1894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.749 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2568:1895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2569:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2571:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2572:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3296:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3297:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3302:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3303:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3304:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3305:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3306:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3307:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3309:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3310:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3311:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3318:2645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3319:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3320:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3325:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.750 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3326:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.759 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.759 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.769 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.769 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/dex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.770 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.820 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.820 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.820 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/pe_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.821 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.868 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.870 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.872 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.872 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:20.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/macho_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.159 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.162 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.164 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.165 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.165 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/elf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.451 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.453 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.456 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.457 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/dotnet_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.747 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.749 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.750 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.750 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/rules_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.760 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.764 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.798 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.798 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.798 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.798 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.855 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.858 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.969 INFO html_report - create_all_function_table: Assembled a total of 1144 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.969 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.969 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.969 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.980 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.982 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1930 -- : 1930 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.984 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:21.985 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:23.554 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:23.793 INFO html_helpers - create_horisontal_calltree_image: Creating image dex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:23.794 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1767 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:23.871 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:23.871 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:23.998 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:23.998 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:24.004 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:24.004 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:24.013 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:24.016 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1930 -- : 1930 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:24.016 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:24.017 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:24.934 INFO html_helpers - create_horisontal_calltree_image: Creating image pe_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:24.935 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1767 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:25.014 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:25.014 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:25.138 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:25.138 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:25.146 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:25.147 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:25.155 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:25.158 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1930 -- : 1930 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:25.158 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:25.159 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.346 INFO html_helpers - create_horisontal_calltree_image: Creating image macho_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.346 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1767 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.457 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.457 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.604 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.604 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.612 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.612 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.621 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.624 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1930 -- : 1930 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.624 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:26.625 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.544 INFO html_helpers - create_horisontal_calltree_image: Creating image elf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.545 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1767 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.648 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.648 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.789 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.789 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.797 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.805 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.807 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1930 -- : 1930 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.808 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:27.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:28.710 INFO html_helpers - create_horisontal_calltree_image: Creating image dotnet_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:28.710 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1767 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.201 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.201 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.344 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.345 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.353 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.353 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.355 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.356 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 509 -- : 509 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.356 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.357 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.580 INFO html_helpers - create_horisontal_calltree_image: Creating image rules_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.580 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (442 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.617 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.617 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.703 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.703 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.708 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.708 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:29.708 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:30.602 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:30.602 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:30.603 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 58 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:30.604 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:30.604 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:30.604 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:31.793 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:31.794 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:31.814 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:31.814 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:31.816 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 57 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:31.816 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:31.816 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:32.710 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:32.711 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:32.732 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:32.733 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:32.734 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 46 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:32.734 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:32.735 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:33.954 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:33.956 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:33.980 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:33.980 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:33.981 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:33.982 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:33.982 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:35.229 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:35.230 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:35.254 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:35.255 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:35.256 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:35.256 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:35.256 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:36.147 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:36.148 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:36.173 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:36.173 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:36.174 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 15 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:36.175 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:36.175 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:37.445 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:37.446 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:37.471 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:37.471 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:37.472 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:37.473 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:37.473 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:38.368 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:38.369 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:38.395 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:38.395 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:38.396 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:38.397 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:38.397 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:39.712 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:39.713 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:39.740 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:39.740 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:39.741 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:39.741 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:39.742 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:40.642 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:40.643 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:40.670 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:40.670 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:40.672 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:40.672 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:40.672 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:41.956 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:41.957 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:41.983 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['pe_parse_imports', 'module_load', '_tmain', 'yr_parser_reduce_string_declaration', 'pe_parse_certificates', 'macho_parse_fat_file', 'tlsh_final', 'dex_parse', 'yr_re_fast_exec', '_yr_re_print_node'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.105 INFO html_report - create_all_function_table: Assembled a total of 1144 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.133 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.153 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.153 INFO engine_input - analysis_func: Generating input for dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.154 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_rules_from_arena Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_hash_table_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_lex_parse_rules_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_write_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_hash_table_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_ac_build_transition_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_do_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.155 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.156 INFO engine_input - analysis_func: Generating input for pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_rules_from_arena Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_get_configuration_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_lex_parse_rules_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_write_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_hash_table_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.157 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_ac_build_transition_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_do_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.158 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.158 INFO engine_input - analysis_func: Generating input for macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.159 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_lex_parse_rules_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_write_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_scanner_scan_mem_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.159 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_rules_from_arena Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.160 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_ac_build_transition_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.160 INFO engine_input - analysis_func: Generating input for elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.161 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_lex_parse_rules_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_write_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_scanner_scan_mem_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_hash_table_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.161 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_rules_from_arena Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_ac_build_transition_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_array_set_item Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.162 INFO engine_input - analysis_func: Generating input for dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_lex_parse_rules_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_write_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_scanner_scan_mem_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_rules_from_arena Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_ac_build_transition_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.164 INFO engine_input - analysis_func: Generating input for rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_re_node_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_lex_parse_rules_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yydestruct Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_hash_table_add_raw_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_ac_automaton_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_hash_table_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_compiler_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.165 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.165 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.165 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.168 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.168 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:42.168 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:43.045 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:43.045 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:43.046 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 58 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:43.047 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:43.047 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:43.047 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:44.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:44.321 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:44.344 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:44.344 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:44.345 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 57 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:44.345 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:44.345 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:45.247 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:45.248 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:45.272 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:45.272 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:45.273 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 46 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:45.273 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:45.274 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:46.557 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:46.559 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:46.583 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:46.584 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:46.585 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 38 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:46.585 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:46.585 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:47.489 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:47.491 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:47.516 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:47.517 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:47.518 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 26 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:47.518 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:47.518 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:48.832 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:48.833 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:48.860 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:48.860 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:48.861 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 15 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:48.862 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:48.862 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:49.776 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:49.777 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:49.803 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:49.804 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:49.805 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 11 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:49.805 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:49.806 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:51.076 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:51.077 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:51.103 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:51.104 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:51.105 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:51.105 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:51.105 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:52.001 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:52.002 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:52.028 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:52.029 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:52.030 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 8 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:52.030 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:52.030 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:53.306 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:53.307 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:53.333 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:53.333 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 1144 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:53.335 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 7 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:53.335 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:53.335 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.249 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.250 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.277 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['pe_parse_imports', 'module_load', '_tmain', 'yr_parser_reduce_string_declaration', 'pe_parse_certificates', 'macho_parse_fat_file', 'tlsh_final', 'dex_parse', 'yr_re_fast_exec', '_yr_re_print_node'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.278 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.278 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.278 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.278 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.278 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.278 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.279 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.279 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.279 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.279 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.279 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['pe_parse_imports', 'module_load', '_tmain', 'yr_parser_reduce_string_declaration', 'pe_parse_certificates', 'macho_parse_fat_file', 'tlsh_final', 'dex_parse', 'yr_re_fast_exec', '_yr_re_print_node'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.279 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.299 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.300 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.788 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.813 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.819 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.819 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.894 INFO sinks_analyser - analysis_func: ['macho_fuzzer.cc', 'elf_fuzzer.cc', 'pe_fuzzer.cc', 'rules_fuzzer.cc', 'dex_fuzzer.cc', 'dotnet_fuzzer.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.894 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.896 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.898 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.900 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.902 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.903 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.905 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.907 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.908 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.910 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.911 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.911 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.911 INFO annotated_cfg - analysis_func: Analysing: dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.918 INFO annotated_cfg - analysis_func: Analysing: pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.925 INFO annotated_cfg - analysis_func: Analysing: macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.932 INFO annotated_cfg - analysis_func: Analysing: elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.939 INFO annotated_cfg - analysis_func: Analysing: dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.946 INFO annotated_cfg - analysis_func: Analysing: rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.950 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.950 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:54.950 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:55.043 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:55.043 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:55.044 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:55.125 INFO public_candidate_analyser - standalone_analysis: Found 972 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:55.125 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:55.190 INFO oss_fuzz - analyse_folder: Found 174 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:55.190 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:04:55.190 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:00.091 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:00.185 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:00.278 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:00.372 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:00.435 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:00.529 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:38.608 INFO oss_fuzz - analyse_folder: Dump methods for elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:38.608 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:46.885 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:46.995 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:46.995 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:48.408 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:48.413 INFO oss_fuzz - analyse_folder: Extracting calltree for elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:48.906 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:48.906 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:48.918 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:48.918 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:48.924 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:48.924 INFO oss_fuzz - analyse_folder: Dump methods for dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:48.924 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:49.001 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:49.110 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:49.110 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.138 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.143 INFO oss_fuzz - analyse_folder: Extracting calltree for dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.643 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.643 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.657 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.657 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.664 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.664 INFO oss_fuzz - analyse_folder: Dump methods for pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.664 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.747 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.856 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:50.856 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.211 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.216 INFO oss_fuzz - analyse_folder: Extracting calltree for pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.714 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.715 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.727 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.728 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.733 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.733 INFO oss_fuzz - analyse_folder: Dump methods for dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.733 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.814 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.923 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:52.923 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:54.291 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:54.296 INFO oss_fuzz - analyse_folder: Extracting calltree for dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:54.787 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:54.788 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:54.802 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:54.802 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:54.807 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:54.808 INFO oss_fuzz - analyse_folder: Dump methods for rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:54.808 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:54.891 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:55.001 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:55.001 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.395 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.400 INFO oss_fuzz - analyse_folder: Extracting calltree for rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.569 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.569 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.582 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.582 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.588 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.588 INFO oss_fuzz - analyse_folder: Dump methods for macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.588 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.671 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.782 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:56.782 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.213 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.219 INFO oss_fuzz - analyse_folder: Extracting calltree for macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.713 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.713 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.728 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.728 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.734 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.752 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.752 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.781 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.782 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.811 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.812 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.812 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.825 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.826 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.826 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.833 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.833 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.840 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.841 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.841 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.847 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.848 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:05:58.848 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.884 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.886 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.898 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.936 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.938 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.939 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.943 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.951 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.961 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.990 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:00.992 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.014 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.032 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.032 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.032 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.069 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.070 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.070 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.105 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.106 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.106 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.140 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.141 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.141 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.199 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.200 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:01.200 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.019 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.052 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.069 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.105 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.136 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.162 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.173 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.185 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.189 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.227 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:03.238 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.025 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.025 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.025 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.054 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.062 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.070 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.078 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.086 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.086 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.087 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.091 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.091 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.094 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.094 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.095 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.098 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.102 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.102 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.102 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.102 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.104 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.107 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.107 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.107 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.110 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.110 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.111 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.111 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.112 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.116 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.116 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.116 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.118 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.118 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.119 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.121 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.123 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.126 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.127 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.128 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.128 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.130 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.130 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.130 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.130 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.135 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.135 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.135 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.135 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.138 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.138 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.138 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.141 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.142 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.144 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.145 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.149 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.149 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.149 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.150 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.150 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.153 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.153 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.157 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.158 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.158 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.161 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.161 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.161 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.162 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.162 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.166 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.169 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.169 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.178 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.178 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.500 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.534 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:04.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.096 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.477 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.493 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:05.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.392 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.394 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.394 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.394 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.394 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.394 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.396 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.396 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.396 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.396 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.397 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.397 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.397 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.399 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.399 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.399 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.402 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.402 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.411 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.413 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.413 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.413 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.415 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.415 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.415 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.416 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.416 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.418 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.421 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.425 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.426 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.426 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.426 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.426 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.428 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.428 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.429 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.429 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.431 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.432 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.434 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.446 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.448 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.448 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.448 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.450 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.453 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.454 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.457 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.457 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.457 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.459 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.463 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.463 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.466 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.466 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.466 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.468 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.471 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.527 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.558 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.558 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.563 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.563 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.563 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.569 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.574 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.574 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.599 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.600 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.604 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.616 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.616 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.616 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:06.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:07.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:07.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:07.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:07.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.219 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.685 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.916 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.918 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.919 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.919 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.921 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.924 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.976 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.977 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.978 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.978 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.980 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:08.983 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:10.460 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:10.460 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:10.460 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:10.461 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:10.463 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.391 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.587 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.588 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.603 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.603 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.902 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.904 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.905 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.910 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.911 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:13.911 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.212 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.217 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.217 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.217 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.513 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.514 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.516 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.521 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.521 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.521 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.532 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.536 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.537 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.546 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.547 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.547 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.552 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.552 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.552 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.850 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.853 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.858 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.858 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:14.859 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.155 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.160 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.160 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.160 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.458 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.463 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.463 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.463 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.765 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.766 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:15.766 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.067 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.068 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.068 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.362 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.363 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.365 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.369 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.370 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.370 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.667 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.674 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.886 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.887 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.974 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.974 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.974 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.974 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.974 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.974 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:16.978 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:17.118 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:06:17.372 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dotnet_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": elf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-dotnet_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-elf_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-macho_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-pe_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-rules_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": macho_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pe_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": rules_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/args.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/yara.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/yarac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/ahocorasick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/exefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/filemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hex_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hex_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hex_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/libyara.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/notebook.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/simple_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/sizedstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/stopwatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/strutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/authenticode-parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/authenticode-parser/authenticode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/tlshc/tlsh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/ahocorasick.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/arena.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/atoms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/bitmask.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/dex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/dotnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/elf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/elf_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/exec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/exefiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/filemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/hex_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/integers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/libyara.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/macho.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/notebook.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/object.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/pe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/pe_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/proc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/re.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/re_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/rules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/simple_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/sizedstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/strutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/console/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/console/console.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/cuckoo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/cuckoo/cuckoo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/demo/demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dex/dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dotnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dotnet/dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/elf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/elf/elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/hash/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/macho/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/macho/macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/magic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/magic/magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/math/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/yara.pb-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/pe_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/authenticode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/certificate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/countersignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/countersignature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/structs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/structs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/string/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/string/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/time/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/mach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/windows.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/collect_matches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/collect_matches.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/sandboxed_yara.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_entry_points.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_transaction.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_transaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/blob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dotnet_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-elf_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-macho_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pe_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-rules_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/args.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/yara.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/yarac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/ahocorasick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/exefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/filemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hex_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hex_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hex_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/libyara.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/notebook.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/simple_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/sizedstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/stopwatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/strutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/authenticode-parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/authenticode-parser/authenticode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/tlshc/tlsh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/ahocorasick.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/arena.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/atoms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/bitmask.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/dex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/dotnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/elf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/elf_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/exec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/exefiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/filemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/hex_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/integers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/libyara.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/macho.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/notebook.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/pe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/pe_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/proc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/re.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/re_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/rules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/simple_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/sizedstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/strutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/console/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/console/console.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/cuckoo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/cuckoo/cuckoo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/demo/demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dex/dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dotnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dotnet/dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/elf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/elf/elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/hash/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/macho/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/macho/macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/magic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/magic/magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/math/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/yara.pb-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/pe_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/authenticode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/certificate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/countersignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/countersignature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/structs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/structs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/string/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/time/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/mach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/none.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/windows.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/collect_matches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/collect_matches.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/sandboxed_yara.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/yara_entry_points.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/yara_transaction.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/yara_transaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/blob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 75,213,256 bytes received 8,485 bytes 50,147,827.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 75,165,596 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:20: installing 'build-aux/ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:20: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:33: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:33: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:8: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac: installing 'build-aux/ylwrap' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-macho --enable-debug --enable-dex --enable-dotnet --without-crypto Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for flex... flex Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex output file root... lex.yy Step #6 - "compile-libfuzzer-introspector-x86_64": checking lex library... -lfl Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether yytext is a pointer... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bison... bison -y Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to check for GCC pthread/shared inconsistencies... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for isnan in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for log2 in -lm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmem... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timegm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _mkgmtime... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdbool.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdbool.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdbool.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": The dotnet module is enabled by default now. No need to specify Step #6 - "compile-libfuzzer-introspector-x86_64": --enable-dotnet. To disable this module please use Step #6 - "compile-libfuzzer-introspector-x86_64": --disable-dotnet. Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find OpenSSL library. Some features in "pe" module Step #6 - "compile-libfuzzer-introspector-x86_64": have been disabled. If you want to enable all features please Step #6 - "compile-libfuzzer-introspector-x86_64": install OpenSSL and run this script again. Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Microsoft Crypto API... checking for wincrypt.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MacOSX Common Crypto API... checking CommonCrypto/CommonCrypto.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking CommonCrypto/CommonCrypto.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CommonCrypto/CommonCrypto.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Could not find alternative APIs for hash functions. The "hash" Step #6 - "compile-libfuzzer-introspector-x86_64": module has been disabled. Step #6 - "compile-libfuzzer-introspector-x86_64": ***************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating yara.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": + make clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f yara yarac Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f test-arena test-alignment test-atoms test-api test-rules test-pe test-elf test-version test-bitmask test-math test-stack test-re-split test-async test-string test-exception test-macho test-dex test-dotnet Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "tests/mapper" || rm -f tests/mapper Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "libyara.la" || rm -f libyara.la Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f ./so_locations Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf .libs _libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/.libs libyara/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/console/.libs libyara/modules/console/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/cuckoo/.libs libyara/modules/cuckoo/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/dex/.libs libyara/modules/dex/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/dotnet/.libs libyara/modules/dotnet/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/elf/.libs libyara/modules/elf/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/hash/.libs libyara/modules/hash/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/macho/.libs libyara/modules/macho/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/magic/.libs libyara/modules/magic/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/math/.libs libyara/modules/math/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/pb_tests/.libs libyara/modules/pb_tests/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/pe/.libs libyara/modules/pe/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/pe/authenticode-parser/.libs libyara/modules/pe/authenticode-parser/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/string/.libs libyara/modules/string/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/tests/.libs libyara/modules/tests/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/modules/time/.libs libyara/modules/time/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/proc/.libs libyara/proc/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf libyara/tlshc/.libs libyara/tlshc/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf tests/.libs tests/_libs Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f cli/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/console/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/console/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/cuckoo/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/cuckoo/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/dex/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/dex/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/dotnet/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/dotnet/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/elf/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/elf/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/hash/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/hash/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/macho/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/macho/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/magic/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/magic/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/math/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/math/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pb_tests/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pb_tests/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pe/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pe/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pe/authenticode-parser/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/pe/authenticode-parser/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/string/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/string/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/tests/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/tests/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/time/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/modules/time/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/proc/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/proc/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/tlshc/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libyara/tlshc/*.lo Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f tests/*.o Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "" || rm -f Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-arena.log test-alignment.log test-atoms.log test-api.log test-rules.log test-pe.log test-elf.log test-version.log test-bitmask.log test-math.log test-stack.log test-re-split.log test-async.log test-string.log test-exception.log test-macho.log test-dex.log test-dotnet.log" || rm -f test-arena.log test-alignment.log test-atoms.log test-api.log test-rules.log test-pe.log test-elf.log test-version.log test-bitmask.log test-math.log test-stack.log test-re-split.log test-async.log test-string.log test-exception.log test-macho.log test-dex.log test-dotnet.log Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-arena.trs test-alignment.trs test-atoms.trs test-api.trs test-rules.trs test-pe.trs test-elf.trs test-version.trs test-bitmask.trs test-math.trs test-stack.trs test-re-split.trs test-async.trs test-string.trs test-exception.trs test-macho.trs test-dex.trs test-dotnet.trs" || rm -f test-arena.trs test-alignment.trs test-atoms.trs test-api.trs test-rules.trs test-pe.trs test-elf.trs test-version.trs test-bitmask.trs test-math.trs test-stack.trs test-re-split.trs test-async.trs test-string.trs test-exception.trs test-macho.trs test-dex.trs test-dotnet.trs Step #6 - "compile-libfuzzer-introspector-x86_64": test -z "test-suite.log" || rm -f test-suite.log Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f *.lo Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 all Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": CC cli/yarac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cli/args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cli/common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cli/threading.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cli/yara.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/tests/la-tests.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/elf/la-elf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/math/la-math.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/time/la-time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/pe/la-pe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/pe/la-pe_utils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/console/la-console.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/string/la-string.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/dotnet/la-dotnet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/macho/la-macho.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/modules/dex/la-dex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-grammar.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-ahocorasick.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-arena.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-atoms.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-base64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-bitmask.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-compiler.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-endian.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-exec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-exefiles.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-filemap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-hex_grammar.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-hex_lexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-lexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-libyara.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-mem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-modules.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-notebook.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-object.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-parser.lo Step #6 - "compile-libfuzzer-introspector-x86_64": hex_grammar.c:1012:9: warning: variable 'hex_yynerrs' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1012 | int yynerrs = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./libyara/include/yara/hex_lexer.h:52:22: note: expanded from macro 'yynerrs' Step #6 - "compile-libfuzzer-introspector-x86_64": 52 | #define yynerrs hex_yynerrs Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC libyara/la-proc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-re.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libyara/grammar.c:1895:9: warning: variable 'yara_yynerrs' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1895 | int yynerrs = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./libyara/include/yara/lexer.h:53:22: note: expanded from macro 'yynerrs' Step #6 - "compile-libfuzzer-introspector-x86_64": 53 | #define yynerrs yara_yynerrs Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC libyara/la-re_grammar.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-re_lexer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-rules.lo Step #6 - "compile-libfuzzer-introspector-x86_64": libyara/modules/dex/dex.c:579:18: warning: unused variable 'data_cur_start' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 579 | const uint8_t* data_cur_start = dex->data + start_offset; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC libyara/la-scan.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-scanner.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-simple_str.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-sizedstr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-stack.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-stopwatch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": In file included from libyara/modules/elf/elf.c:42: Step #6 - "compile-libfuzzer-introspector-x86_64": ./libyara/include/../exception.h:167:13: warning: unused function 'exception_handler' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 167 | static void exception_handler(int sig, siginfo_t * info, void *context) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  CC libyara/la-strutils.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-stream.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/tlshc/la-tlsh.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/tlshc/la-tlsh_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/tlshc/la-tlsh_util.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/la-threading.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libyara/proc/la-linux.lo Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": re_grammar.c:1021:9: warning: variable 're_yynerrs' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 1021 | int yynerrs = 0; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./libyara/include/yara/re_lexer.h:52:22: note: expanded from macro 'yynerrs' Step #6 - "compile-libfuzzer-introspector-x86_64": 52 | #define yynerrs re_yynerrs Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": libyara/scanner.c:522:3: warning: unused variable 'yr_debug_indent_before_jump' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 522 | YR_TRYCATCH( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  523 | !(scanner->flags & SCAN_FLAGS_NO_TRYCATCH), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  524 | { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ Step #6 - "compile-libfuzzer-introspector-x86_64":  525 | while (block != NULL) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  526 | { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ Step #6 - "compile-libfuzzer-introspector-x86_64":  527 | const uint8_t* data = yr_fetch_block_data(block); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  528 |  Step #6 - "compile-libfuzzer-introspector-x86_64": 529 | // fetch_data may fail and return NULL. Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  530 | if (data == NULL) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  531 | { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ Step #6 - "compile-libfuzzer-introspector-x86_64":  532 | block = iterator->next(iterator); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  533 | continue; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  534 | } Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ Step #6 - "compile-libfuzzer-introspector-x86_64":  535 |  Step #6 - "compile-libfuzzer-introspector-x86_64": 536 | if (scanner->entry_point == YR_UNDEFINED) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  537 | { Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ Step #6 - "compile-libfuzzer-introspector-x86_64": libyara/exception.h:259:11: note: expanded from macro 'YR_TRYCATCH' Step #6 - "compile-libfuzzer-introspector-x86_64": 259 | int yr_debug_indent_before_jump = YR_DEBUG_INDENT_INITIAL; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": libyara/scanner.c:570:3: warning: unused variable 'yr_debug_indent_before_jump' [-Wunused-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 570 | YR_TRYCATCH( Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  571 | !(scanner->flags & SCAN_FLAGS_NO_TRYCATCH), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  572 | { result = yr_execute_code(scanner); }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64":  573 | { result = ERROR_COULD_NOT_MAP_FILE; }); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": libyara/exception.h:259:11: note: expanded from macro 'YR_TRYCATCH' Step #6 - "compile-libfuzzer-introspector-x86_64": 259 | int yr_debug_indent_before_jump = YR_DEBUG_INDENT_INITIAL; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libyara.la Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:31 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:31 : Logging next yaml tile to /src/allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:31 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD yara Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD yarac Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Main function filename: /src/yara/cli/yarac.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:46 : Logging next yaml tile to /src/allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:06:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Main function filename: /src/yara/cli/yara.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:06:47 : Logging next yaml tile to /src/allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:06:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": make install-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libyara.la '/usr/local/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libyara.so.10.0.0 /usr/local/lib/libyara.so.10.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libyara.so.10.0.0 libyara.so.10 || { rm -f libyara.so.10 && ln -s libyara.so.10.0.0 libyara.so.10; }; }) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: (cd /usr/local/lib && { ln -s -f libyara.so.10.0.0 libyara.so || { rm -f libyara.so && ln -s libyara.so.10.0.0 libyara.so; }; }) Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libyara.lai /usr/local/lib/libyara.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libyara.a /usr/local/lib/libyara.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /usr/local/lib/libyara.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /usr/local/lib/libyara.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: finish: PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/out:/sbin" ldconfig -n /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries have been installed in: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": If you ever happen to want to link against installed libraries Step #6 - "compile-libfuzzer-introspector-x86_64": in a given directory, LIBDIR, you must either use libtool, and Step #6 - "compile-libfuzzer-introspector-x86_64": specify the full pathname of the library, or use the '-LLIBDIR' Step #6 - "compile-libfuzzer-introspector-x86_64": flag during linking and do at least one of the following: Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during execution Step #6 - "compile-libfuzzer-introspector-x86_64": - add LIBDIR to the 'LD_RUN_PATH' environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": during linking Step #6 - "compile-libfuzzer-introspector-x86_64": - use the '-Wl,-rpath -Wl,LIBDIR' linker flag Step #6 - "compile-libfuzzer-introspector-x86_64": - have your system administrator add LIBDIR to '/etc/ld.so.conf' Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": See any operating system documentation about shared libraries for Step #6 - "compile-libfuzzer-introspector-x86_64": more information, such as the ld(1) and ld.so(8) manual pages. Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c yara yarac '/usr/local/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c yara /usr/local/bin/yara Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/yarac /usr/local/bin/yarac Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libyara/include/yara.h '/usr/local/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/share/man/man1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 'yara.man' '/usr/local/share/man/man1/yara.1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 'yarac.man' '/usr/local/share/man/man1/yarac.1' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 yara.pc '/usr/local/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/usr/local/include/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libyara/include/yara/ahocorasick.h libyara/include/yara/arena.h libyara/include/yara/atoms.h libyara/include/yara/base64.h libyara/include/yara/bitmask.h libyara/include/yara/compiler.h libyara/include/yara/error.h libyara/include/yara/exec.h libyara/include/yara/exefiles.h libyara/include/yara/filemap.h libyara/include/yara/hash.h libyara/include/yara/integers.h libyara/include/yara/libyara.h libyara/include/yara/limits.h libyara/include/yara/mem.h libyara/include/yara/modules.h libyara/include/yara/notebook.h libyara/include/yara/object.h libyara/include/yara/parser.h libyara/include/yara/proc.h libyara/include/yara/re.h libyara/include/yara/rules.h libyara/include/yara/scan.h libyara/include/yara/scanner.h libyara/include/yara/simple_str.h libyara/include/yara/sizedstr.h libyara/include/yara/stack.h libyara/include/yara/stopwatch.h libyara/include/yara/stream.h libyara/include/yara/strutils.h libyara/include/yara/threading.h libyara/include/yara/types.h libyara/include/yara/unaligned.h libyara/include/yara/utils.h '/usr/local/include/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/yara' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/yara/tests/oss-fuzz/ -name '*.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzers='/src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/macho_fuzzer.cc' Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building elf_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/elf_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/elf_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Logging next yaml tile to /src/fuzzerLogFile-0-fm149l0Q5T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:16 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/elf_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/elf_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-03bca75466ee42801a8bff280de04afc3d1a3637 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-086300bbce1c6537573057336a343a82d483e2c0 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-2cafe4de66d87a83d83aaf65d8e4cea48f2c1144 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-370485c5b087f780a2447a03d775f7188e323d31 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-49bb55d669fda0683f945b89396a6bd458caf2d8 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-49d00b6b033eaeb07cd39809dbc1d7ba2df196ec /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-723296cdc1c0dba83ea767d69286429e608c46c3 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-7dc27920ae1cb85333e7f2735a45014488134673 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-7e945ce5f43f515ea078c558a2e3205089d414e5 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-a8715a38a94161c9509309f5dbb5a7936aba8376 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-aee928239444a7b039500d4499035e6d30cb89da /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-c4002396c52065d21fe1c1f05f8937aab8d59c18 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-c610b3036f195ad7fb05248a530278aad37b438d /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-cc6844f44825a785de1b079c88f728e1c0f779fb /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/crash-f1fd008da535b110853885221ebfaac3f262a1c1e280f10929f7b353c44996c8 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-789fc6da83de39c3ff394a950b0831f6fe5b63a85a46aaa236048b5c1dcf0e59 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-939e9cd87b0d80834210fbf54edc66341aebf416d7509f6633f1d49766978b22 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-b5b03a1f305b2cc1c158e01fee6c08c65145325d4e073f04d969329577077862 /src/yara/tests/oss-fuzz/elf_fuzzer_corpus/poc-fa8bbacb5a12f057a0ed3999c37d78b4991e6b201bda4dc9a75a7c7970c7690d Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-03bca75466ee42801a8bff280de04afc3d1a3637 (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-086300bbce1c6537573057336a343a82d483e2c0 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-2cafe4de66d87a83d83aaf65d8e4cea48f2c1144 (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-370485c5b087f780a2447a03d775f7188e323d31 (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-49bb55d669fda0683f945b89396a6bd458caf2d8 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-49d00b6b033eaeb07cd39809dbc1d7ba2df196ec (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-723296cdc1c0dba83ea767d69286429e608c46c3 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7dc27920ae1cb85333e7f2735a45014488134673 (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-7e945ce5f43f515ea078c558a2e3205089d414e5 (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-a809561e75b94bd5d4d8cf7488d9e2663fc1ccdc (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-a8715a38a94161c9509309f5dbb5a7936aba8376 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-aee928239444a7b039500d4499035e6d30cb89da (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-c4002396c52065d21fe1c1f05f8937aab8d59c18 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-c610b3036f195ad7fb05248a530278aad37b438d (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-c6569e6e28f0a18bb2f3bf49c982333a359bed67 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-cc6844f44825a785de1b079c88f728e1c0f779fb (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash-f1fd008da535b110853885221ebfaac3f262a1c1e280f10929f7b353c44996c8 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-6bf54fca69bb5029676d747b12c74b597dd8c5939343ea8f2cbfea9e666dd6b1 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-789fc6da83de39c3ff394a950b0831f6fe5b63a85a46aaa236048b5c1dcf0e59 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-939e9cd87b0d80834210fbf54edc66341aebf416d7509f6633f1d49766978b22 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-93a9fd1909dd49fc2a9b654333504f249cdac58126d3cfc4728577e78cb3eb89 (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-b5b03a1f305b2cc1c158e01fee6c08c65145325d4e073f04d969329577077862 (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: poc-fa8bbacb5a12f057a0ed3999c37d78b4991e6b201bda4dc9a75a7c7970c7690d (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building dex_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/dex_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/dex_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:18 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Logging next yaml tile to /src/fuzzerLogFile-0-5oC1xeT64F.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:31 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/dex_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/dex_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/1cf540db2f048bb21bd89379a57279b9ff4c308558715a3baee666a47393d86e /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/25ef27f9543444652f0c68fe412d3da627a1d2a590b0a2b30e47466c1e962136 /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/27fb31059503773723597edb875c937af971a6c15f91aac8c03c1fbdfa9e918c /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/3ba9c082050f62e725c87ce4cf9f592fe9f177faf3a0c879f8fbe87312ca4b2c /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/b1203d95c56f02e7e6dbea714275cc05b47ac2510958b85f436571b801af44e7 /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/b343d1058063e6e4b652ccf0589f93d0dbb6b092960e4aebc3c3c58894831359 /src/yara/tests/oss-fuzz/dex_fuzzer_corpus/crash.poc Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1cf540db2f048bb21bd89379a57279b9ff4c308558715a3baee666a47393d86e (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 25ef27f9543444652f0c68fe412d3da627a1d2a590b0a2b30e47466c1e962136 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 27fb31059503773723597edb875c937af971a6c15f91aac8c03c1fbdfa9e918c (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3ba9c082050f62e725c87ce4cf9f592fe9f177faf3a0c879f8fbe87312ca4b2c (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b1203d95c56f02e7e6dbea714275cc05b47ac2510958b85f436571b801af44e7 (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b343d1058063e6e4b652ccf0589f93d0dbb6b092960e4aebc3c3c58894831359 (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: crash.poc (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building pe_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/pe_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/pe_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Logging next yaml tile to /src/fuzzerLogFile-0-KXG5CmG8iX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/pe_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/pe_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/00388b550a2603a9e219bcb48acaf8cc115653cb1ea84cb4bccceb1aabe755b6 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/12f50a7dbf0c42f61ae1c351b2a9f75e8edb3bb55e582619edc7ece4eb0a3094 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/967af267b4124bada8f507cebf25f2192d146a4d63be71b45bfc03c5da7f21a7 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/99e98cb7096dee974e28fea0f76f1c30bc44fd5762cb12b2702910a28b28f95f /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/clusterfuzz-testcase-minimized-5211130361282560 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/clusterfuzz-testcase-minimized-5839717883969536 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/clusterfuzz-testcase-minimized-pe_fuzzer-5671228022718464 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/clusterfuzz-testcase-minimized-pe_fuzzer-5741846293643264 /src/yara/tests/oss-fuzz/pe_fuzzer_corpus/e5af0352010b1879ac1c63a69d3d9a02d577fa834165f855bd5ebee0f1105de1 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 00388b550a2603a9e219bcb48acaf8cc115653cb1ea84cb4bccceb1aabe755b6 (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 12f50a7dbf0c42f61ae1c351b2a9f75e8edb3bb55e582619edc7ece4eb0a3094 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 967af267b4124bada8f507cebf25f2192d146a4d63be71b45bfc03c5da7f21a7 (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 99e98cb7096dee974e28fea0f76f1c30bc44fd5762cb12b2702910a28b28f95f (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-5211130361282560 (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-5839717883969536 (deflated 96%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-pe_fuzzer-5671228022718464 (deflated 100%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-pe_fuzzer-5741846293643264 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e5af0352010b1879ac1c63a69d3d9a02d577fa834165f855bd5ebee0f1105de1 (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building dotnet_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/dotnet_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Logging next yaml tile to /src/fuzzerLogFile-0-iU6XfP7dih.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/dotnet_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/buggy_stream_names /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/clusterfuzz-testcase-minimized-dotnet_fuzzer-5105966966636544 /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/clusterfuzz-testcase-minimized-dotnet_fuzzer-5195285818507264 /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/clusterfuzz-testcase-minimized-dotnet_fuzzer-5636481138556928 /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/clusterfuzz-testcase-minimized-dotnet_fuzzer-5725060321509376 /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/clusterfuzz-testcase-minimized-dotnet_fuzzer-5880393521430528 /src/yara/tests/oss-fuzz/dotnet_fuzzer_corpus/obfuscated Step #6 - "compile-libfuzzer-introspector-x86_64": adding: buggy_stream_names (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-dotnet_fuzzer-5105966966636544 (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-dotnet_fuzzer-5195285818507264 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-dotnet_fuzzer-5636481138556928 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-dotnet_fuzzer-5725060321509376 (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: clusterfuzz-testcase-minimized-dotnet_fuzzer-5880393521430528 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: obfuscated (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building rules_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/rules_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/rules_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Logging next yaml tile to /src/fuzzerLogFile-0-gOJmLthvCv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/rules_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/rules_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/1 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/2 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/3 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/4 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/5 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/6 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/7 /src/yara/tests/oss-fuzz/rules_fuzzer_corpus/8 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 2 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 4 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5 (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for f in $fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename -s .cc /src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzer_name=macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'Building macho_fuzzer' Step #6 - "compile-libfuzzer-introspector-x86_64": Building macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -I. /src/yara/tests/oss-fuzz/macho_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/macho_fuzzer ./.libs/libyara.a -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:20 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Logging next yaml tile to /src/fuzzerLogFile-0-ZO2yXVztOp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/yara/tests/oss-fuzz/macho_fuzzer_corpus ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/macho_fuzzer_seed_corpus.zip /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/1443c3cfb47c5eb41022a7063c24ab1bc9e45bfc31e98d5e6d3aa8377599b983 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/589f7b0e30d885ed91229646e58ccc7615007d2fab06451fef8785c6126adba7 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/5eefacbe52990526e4953802249447dd8c0a4b537459ca41e005a7173ca46138 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/6164a837fd33574f37464a765ab461fff94b52e659b114fb6109f2635678c564 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/66528aeb35dd705cc26a7daf4b8eda684f620efebfa0740fab84043e371ed566 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/678d89b32eecd7d01390aaaf3507935b27854f4f3a7055e3f6b1b0ccf0ca5072 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/6af5d157184d9144f86668f83e81760898df5db3c9e209596eb5fd9a91a7eeba /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/797d1d450421b771482c0cc03f472e4eccbc9e4f544b6c12c1d4f070dec3c381 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/85494d8cb5753f1ad09be39428135feb35eb4ef44f39d6e1e75e2ad30d93e158 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/b225048e85b14f08a43dd4752b9bb4b20840f5a8726eac0ff765d45c9e619828 /src/yara/tests/oss-fuzz/macho_fuzzer_corpus/fda81421d7403180923717a94e77aade8c9286d5b8de3ae0e2812343b666c6a7 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1443c3cfb47c5eb41022a7063c24ab1bc9e45bfc31e98d5e6d3aa8377599b983 (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 589f7b0e30d885ed91229646e58ccc7615007d2fab06451fef8785c6126adba7 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5eefacbe52990526e4953802249447dd8c0a4b537459ca41e005a7173ca46138 (deflated 7%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6164a837fd33574f37464a765ab461fff94b52e659b114fb6109f2635678c564 (deflated 90%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 66528aeb35dd705cc26a7daf4b8eda684f620efebfa0740fab84043e371ed566 (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 678d89b32eecd7d01390aaaf3507935b27854f4f3a7055e3f6b1b0ccf0ca5072 (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6af5d157184d9144f86668f83e81760898df5db3c9e209596eb5fd9a91a7eeba (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 797d1d450421b771482c0cc03f472e4eccbc9e4f544b6c12c1d4f070dec3c381 (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85494d8cb5753f1ad09be39428135feb35eb4ef44f39d6e1e75e2ad30d93e158 (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b225048e85b14f08a43dd4752b9bb4b20840f5a8726eac0ff765d45c9e619828 (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fda81421d7403180923717a94e77aade8c9286d5b8de3ae0e2812343b666c6a7 (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/yara/tests/oss-fuzz -name '*.dict' -exec cp '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/yara/tests/oss-fuzz -name '*.options' -exec cp '{}' /workspace/out/libfuzzer-introspector-x86_64 ';' Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=7fc69dc5cdfbd41fa7415c3ed3477f0893d1706f700aaa4195490aceb12f0433 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-h9km3p9c/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data' and '/src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oC1xeT64F.data' and '/src/inspector/fuzzerLogFile-0-5oC1xeT64F.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iU6XfP7dih.data' and '/src/inspector/fuzzerLogFile-0-iU6XfP7dih.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fm149l0Q5T.data' and '/src/inspector/fuzzerLogFile-0-fm149l0Q5T.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data' and '/src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gOJmLthvCv.data' and '/src/inspector/fuzzerLogFile-0-gOJmLthvCv.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.yaml' and '/src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.yaml' and '/src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.yaml' and '/src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.yaml' and '/src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.386 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rules_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/elf_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pe_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dex_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/dotnet_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.386 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/macho_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.450 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gOJmLthvCv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.514 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fm149l0Q5T Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.577 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KXG5CmG8iX Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.638 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5oC1xeT64F Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.702 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iU6XfP7dih Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.922 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZO2yXVztOp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.923 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rules_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gOJmLthvCv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/elf_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-fm149l0Q5T'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pe_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-KXG5CmG8iX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dex_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-5oC1xeT64F'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/dotnet_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-iU6XfP7dih'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/macho_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-ZO2yXVztOp'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:39.924 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.132 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.132 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.132 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.132 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.135 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.136 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.160 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.161 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.161 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5oC1xeT64F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.162 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5oC1xeT64F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.163 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iU6XfP7dih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.163 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iU6XfP7dih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.163 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.164 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fm149l0Q5T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.165 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fm149l0Q5T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.165 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.165 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.166 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.166 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.166 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gOJmLthvCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.167 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gOJmLthvCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:40.167 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:55.556 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:55.586 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:55.590 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:55.600 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:55.636 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:55.638 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:57.531 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:57.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:57.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:57.576 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:57.605 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:08:57.625 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.317 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.317 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.318 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.318 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5oC1xeT64F.data with fuzzerLogFile-0-5oC1xeT64F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.318 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gOJmLthvCv.data with fuzzerLogFile-0-gOJmLthvCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.318 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fm149l0Q5T.data with fuzzerLogFile-0-fm149l0Q5T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.318 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iU6XfP7dih.data with fuzzerLogFile-0-iU6XfP7dih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.318 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KXG5CmG8iX.data with fuzzerLogFile-0-KXG5CmG8iX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.318 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZO2yXVztOp.data with fuzzerLogFile-0-ZO2yXVztOp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.318 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.318 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.348 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.359 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.369 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.372 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.372 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.374 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.375 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.377 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.377 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dex_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.377 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.379 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.383 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.383 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.387 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.387 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.387 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.389 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.389 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/rules_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.389 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.393 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.394 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.396 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.396 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.396 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.398 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.398 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.400 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.403 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.403 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.405 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.405 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.405 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.407 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.408 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/dotnet_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.413 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.413 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.415 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.415 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.415 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.417 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.418 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.424 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.424 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.426 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.426 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.429 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.429 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/macho_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.615 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.615 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.616 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.616 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.618 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.619 INFO fuzzer_profile - accummulate_profile: dex_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.702 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.703 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.703 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.703 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.705 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.706 INFO fuzzer_profile - accummulate_profile: pe_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.803 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.804 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.804 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.805 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.807 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.808 INFO fuzzer_profile - accummulate_profile: elf_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.810 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.811 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.811 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.812 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.813 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.815 INFO fuzzer_profile - accummulate_profile: dotnet_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.822 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.823 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.823 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.823 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.826 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.827 INFO fuzzer_profile - accummulate_profile: macho_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.970 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.972 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.972 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.972 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.974 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:05.977 INFO fuzzer_profile - accummulate_profile: rules_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.077 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.078 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.078 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.079 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.080 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.416 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.431 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:10:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.431 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:11:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.432 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:13:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.432 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:14:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.432 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:16:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.432 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:17:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.432 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:19:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.432 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:20:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.432 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:22:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.432 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:24:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.432 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:25:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.437 INFO project_profile - __init__: Line numbers are different in the same function: callback(YR_SCAN_CONTEXT*, int, void*, void*):66:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.437 INFO project_profile - __init__: Line numbers are different in the same function: callback(YR_SCAN_CONTEXT*, int, void*, void*):67:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.437 INFO project_profile - __init__: Line numbers are different in the same function: callback(YR_SCAN_CONTEXT*, int, void*, void*):68:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.437 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.437 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.437 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.437 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.437 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.437 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.437 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.448 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1765:951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.448 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1766:952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.448 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1767:953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.448 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1768:954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1769:955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1770:956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1771:957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1773:959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1774:960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1775:961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1776:962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1777:963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1778:964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1779:965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1780:966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1782:968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1783:969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1784:970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1785:971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1786:972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1788:974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1789:975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1790:976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1791:977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1792:978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1794:980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.449 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1795:981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1796:982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1797:983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1798:984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1800:986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1801:987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1802:988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1803:989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1804:990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1806:992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1807:993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1808:994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1809:995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yydestruct:1810:996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2408:1735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2409:1736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.450 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2410:1737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2411:1738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2412:1739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2413:1740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2415:1742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2416:1743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2417:1744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2419:1746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2420:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2421:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2422:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2426:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2427:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2429:1756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2430:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2434:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2435:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2436:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2441:1768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2443:1770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2444:1771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2446:1773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2450:1777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2452:1779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2453:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.451 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2454:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2455:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2457:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2458:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2461:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2463:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2464:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2466:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2467:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2468:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2470:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2471:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2472:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2473:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2475:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2477:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2478:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.452 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2479:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2480:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2482:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2484:1811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2485:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2486:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2488:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2490:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2491:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2493:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2495:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2496:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2499:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2500:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2502:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2503:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2505:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2506:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2507:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2508:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2509:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2510:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2511:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.453 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2513:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2514:1841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2515:1842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2516:1843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2517:1844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2518:1845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2519:1846, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2521:1848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2522:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2524:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2526:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2527:1854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2528:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2529:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2530:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2532:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2533:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.454 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2535:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2536:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2537:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2539:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2541:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:2542:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2547:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2548:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2549:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2550:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2552:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2554:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2555:1882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2556:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2557:1884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2558:1885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2559:1886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2560:1887, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2561:1888, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2562:1889, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2563:1890, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2564:1891, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2565:1892, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2566:1893, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2567:1894, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2568:1895, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2569:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2571:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.455 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:2572:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3296:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3297:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3302:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3303:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3304:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3305:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3306:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3307:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3309:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3310:2637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3311:2638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3318:2645, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3319:2646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3320:2647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3325:2652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.456 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:3326:2653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.463 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.463 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.566 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/dex_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.567 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.583 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:15.584 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:29.432 INFO analysis - overlay_calltree_with_coverage: [+] found 55 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:29.434 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:29.434 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/macho_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:29.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:29.557 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:29.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:44.388 INFO analysis - overlay_calltree_with_coverage: [+] found 113 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:44.392 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:44.392 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/elf_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:44.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:44.510 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:09:44.510 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:02.640 INFO analysis - overlay_calltree_with_coverage: [+] found 102 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:02.646 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:02.646 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/pe_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:02.646 INFO analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:02.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:02.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:02.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.156 INFO analysis - overlay_calltree_with_coverage: [+] found 66 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.163 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.163 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/dotnet_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.282 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:14.283 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:30.953 INFO analysis - overlay_calltree_with_coverage: [+] found 147 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:30.963 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:30.964 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/yara/reports-by-target/20250710/rules_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:31.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:31.423 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:31.424 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.088 INFO analysis - overlay_calltree_with_coverage: [+] found 115 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.306 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.306 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.306 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.306 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.339 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.340 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.403 INFO html_report - create_all_function_table: Assembled a total of 797 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.403 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.409 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.409 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.413 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.414 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 677 -- : 677 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.414 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.415 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:39.416 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.616 INFO html_helpers - create_horisontal_calltree_image: Creating image dex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.616 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (579 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.658 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.658 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.755 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.755 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.760 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.760 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.763 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.764 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 677 -- : 677 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.764 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.765 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:40.766 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.050 INFO html_helpers - create_horisontal_calltree_image: Creating image macho_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.050 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (579 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.098 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.098 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.196 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.196 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.203 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.203 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.206 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.207 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 677 -- : 677 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.207 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.208 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.209 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.491 INFO html_helpers - create_horisontal_calltree_image: Creating image elf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.491 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (579 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.535 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.535 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.634 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.634 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.635 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.640 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.640 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.643 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.644 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 677 -- : 677 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.644 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.645 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:41.646 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.385 INFO html_helpers - create_horisontal_calltree_image: Creating image pe_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.385 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (579 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.425 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.425 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.519 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.519 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.521 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.525 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.525 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.528 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.529 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 677 -- : 677 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.529 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.529 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.530 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.811 INFO html_helpers - create_horisontal_calltree_image: Creating image dotnet_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.811 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (579 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.855 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.855 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.958 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.958 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.964 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.964 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.974 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.976 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1926 -- : 1926 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.977 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:42.979 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:44.300 INFO html_helpers - create_horisontal_calltree_image: Creating image rules_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:44.301 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1697 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:44.448 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:44.448 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:44.621 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:44.622 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:44.629 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:44.630 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:44.630 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:51.219 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:51.220 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 881 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:51.221 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 56 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:51.221 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:51.221 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:51.221 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:57.953 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:57.954 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:58.049 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:58.049 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 881 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:58.050 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 44 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:58.050 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:10:58.050 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:03.920 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:03.921 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:04.018 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:04.019 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 881 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:04.020 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 41 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:04.023 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:04.023 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:11.015 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:11.016 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:11.121 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:11.122 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 881 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:11.123 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 30 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:11.126 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:11.126 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:18.126 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:18.127 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:18.235 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:18.235 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 881 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:18.237 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 25 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:18.239 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:18.240 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:24.158 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:24.159 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:24.267 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:24.268 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 881 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:24.269 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 21 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:24.271 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:24.271 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:31.339 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:31.340 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:31.451 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:31.452 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 881 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:31.453 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 20 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:31.454 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:31.455 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:37.400 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:37.401 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:37.514 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:37.515 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 881 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:37.516 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 19 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:37.517 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:37.517 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:44.421 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:44.422 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:44.536 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:44.537 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 881 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:44.538 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 18 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:44.539 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:44.539 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:51.387 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:51.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:51.502 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:51.502 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 881 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:51.503 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 15 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:51.504 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:51.504 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.429 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.430 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.543 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['dotnet__load', 'pe__declarations', 'pe__load', 'elf__load', 'elf__declarations', 'macho__declarations', 'math__declarations', 'dex__declarations', 'dex__load', 'macho__load'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.612 INFO html_report - create_all_function_table: Assembled a total of 797 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.633 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.750 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.750 INFO engine_input - analysis_func: Generating input for dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_do_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_hash_table_add_raw_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.751 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_arena_allocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_hash_table_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_hash_table_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.752 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.752 INFO engine_input - analysis_func: Generating input for macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_arena_allocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_scan_mem_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_set_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.753 INFO engine_input - analysis_func: Generating input for elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.754 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_arena_allocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_scan_mem_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.754 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_hash_table_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_set_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.755 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.755 INFO engine_input - analysis_func: Generating input for pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.755 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_do_declarations Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_arena_allocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_get_configuration_uint32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_hash_table_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_arena_get_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_hash_table_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.756 INFO engine_input - analysis_func: Generating input for dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.757 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_modules_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _yr_arena_allocate_memory Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_execute_code Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_scanner_scan_mem_blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_realloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_object_set_integer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.758 INFO engine_input - analysis_func: Generating input for rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: re_yyrestart Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yara_yypop_buffer_state Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_parser_reduce_string_identifier Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_parser_emit_push_const Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.759 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yara_yy_scan_bytes Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yara_yylex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xtoi Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_re_node_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_parser_check_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: yr_parser_reduce_string_declaration Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.760 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.760 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.760 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.763 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.763 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.967 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.972 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.973 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.973 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.973 INFO annotated_cfg - analysis_func: Analysing: dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.975 INFO annotated_cfg - analysis_func: Analysing: macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.976 INFO annotated_cfg - analysis_func: Analysing: elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.978 INFO annotated_cfg - analysis_func: Analysing: pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.980 INFO annotated_cfg - analysis_func: Analysing: dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:58.982 INFO annotated_cfg - analysis_func: Analysing: rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:59.030 INFO oss_fuzz - analyse_folder: Found 174 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:59.030 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:11:59.030 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:03.667 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:03.760 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:03.855 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:03.949 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:04.012 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:04.105 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:43.353 INFO oss_fuzz - analyse_folder: Dump methods for elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:43.353 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:52.112 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:52.222 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:52.222 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:53.918 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:53.922 INFO oss_fuzz - analyse_folder: Extracting calltree for elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.459 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.459 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.472 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.473 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.478 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.478 INFO oss_fuzz - analyse_folder: Dump methods for dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.478 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.560 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.672 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:54.672 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.392 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.397 INFO oss_fuzz - analyse_folder: Extracting calltree for dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.937 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.938 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.952 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.953 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.958 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.958 INFO oss_fuzz - analyse_folder: Dump methods for pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:56.959 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:57.042 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:57.153 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:57.153 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:58.887 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:58.892 INFO oss_fuzz - analyse_folder: Extracting calltree for pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.434 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.435 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.450 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.450 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.456 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.456 INFO oss_fuzz - analyse_folder: Dump methods for dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.456 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.540 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.650 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:12:59.650 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.382 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.387 INFO oss_fuzz - analyse_folder: Extracting calltree for dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.926 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.927 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.940 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.940 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.946 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.946 INFO oss_fuzz - analyse_folder: Dump methods for rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:01.946 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.031 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.141 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:02.141 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.873 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:03.878 INFO oss_fuzz - analyse_folder: Extracting calltree for rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.060 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.060 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.075 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.075 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.082 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.082 INFO oss_fuzz - analyse_folder: Dump methods for macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.082 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.167 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.276 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:04.277 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.026 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.031 INFO oss_fuzz - analyse_folder: Extracting calltree for macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.578 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.579 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.592 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.593 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.599 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.618 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.618 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.667 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.668 INFO data_loader - load_all_profiles: - found 18 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.719 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ZO2yXVztOp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.719 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ZO2yXVztOp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.719 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.735 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-5oC1xeT64F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.736 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-5oC1xeT64F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.736 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.752 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-iU6XfP7dih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.753 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-iU6XfP7dih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.753 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.770 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-fm149l0Q5T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.770 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-fm149l0Q5T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.770 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.786 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-KXG5CmG8iX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.787 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-KXG5CmG8iX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.787 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.804 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gOJmLthvCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.804 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gOJmLthvCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:06.805 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:27.795 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:27.817 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:27.832 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:27.855 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:27.901 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:27.936 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:29.826 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:29.851 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:29.864 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:29.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:29.934 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:29.988 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:30.661 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:30.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:30.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5oC1xeT64F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.319 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-5oC1xeT64F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iU6XfP7dih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.319 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.320 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iU6XfP7dih.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:31.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:32.771 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fm149l0Q5T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:32.772 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-fm149l0Q5T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:32.772 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:32.981 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:32.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:32.982 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:33.237 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gOJmLthvCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:33.238 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gOJmLthvCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:33.238 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:51.474 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.071 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:52.219 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.506 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.557 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:53.885 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.063 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:54.269 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:55.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.113 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.114 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.114 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.508 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:56.509 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:57.406 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:57.456 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:57.995 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:57.996 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:57.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.230 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.231 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:58.231 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.039 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.093 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.310 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.364 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.693 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:13:59.745 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.250 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.373 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:01.426 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.704 INFO analysis - load_data_files: Found 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.704 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.704 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.775 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.801 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.801 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.802 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.803 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.803 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.803 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.817 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.828 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.828 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.830 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.831 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.831 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.831 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.844 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.844 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.854 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.854 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.857 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.857 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.857 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.870 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.870 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.884 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.884 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.886 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.887 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.887 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.887 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.900 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.900 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.912 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.912 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.914 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.916 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.916 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.930 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.930 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.939 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.939 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.942 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.942 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.942 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.942 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.955 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.955 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.955 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.967 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.967 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.970 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.970 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.970 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.971 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.984 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.984 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.984 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.996 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.996 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.998 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.999 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:12.999 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.001 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.012 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.012 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.026 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.026 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.029 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.029 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.029 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.029 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.042 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.043 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.043 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.056 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.056 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.059 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.059 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.059 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.073 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.074 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.074 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.216 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.314 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.862 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.926 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.956 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:13.974 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.213 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.433 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.447 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.827 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:14.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.110 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.111 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.111 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.111 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.114 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.117 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.132 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.133 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.133 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.133 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.135 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.139 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.160 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.161 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.161 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.161 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.163 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.167 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.227 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.229 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.229 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.230 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.232 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.236 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.242 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.243 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.243 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.243 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.246 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.249 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.259 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.260 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.260 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.260 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.262 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.266 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.269 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.270 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.270 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.270 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.272 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.276 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.356 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.357 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.357 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.357 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.359 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.362 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.369 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.370 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.370 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.370 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.372 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.376 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.387 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.388 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.388 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.389 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.391 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:15.394 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.248 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.272 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.272 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.275 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.275 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.275 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.288 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.288 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:16.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:17.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.275 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.556 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.557 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.557 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.557 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.559 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.562 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.823 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.847 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.848 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.851 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.851 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.852 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.865 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.865 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:18.865 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.039 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.067 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.067 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.070 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.071 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.071 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.084 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.084 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.258 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.271 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.286 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.286 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.291 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.291 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.291 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.304 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.304 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.304 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:19.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.502 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:20.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.180 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.182 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.182 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.182 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.184 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.188 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.205 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.205 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.205 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.234 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.234 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.234 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.234 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.234 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.235 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.239 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.239 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.239 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.239 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.239 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.253 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.253 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.253 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.253 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.369 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.370 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.370 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.371 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.373 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.376 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/rules_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.424 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.451 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.452 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.456 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.469 INFO code_coverage - load_llvm_coverage: Found 6 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.469 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/elf_fuzzer.covreport', '/src/inspector/rules_fuzzer.covreport', '/src/inspector/macho_fuzzer.covreport', '/src/inspector/dex_fuzzer.covreport', '/src/inspector/dotnet_fuzzer.covreport', '/src/inspector/pe_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.588 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.591 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.591 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.591 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.593 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.596 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/pe_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.658 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:21.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.235 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.617 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:22.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.528 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.530 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.531 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.531 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.533 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.536 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/elf_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.538 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.541 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.541 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.541 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.543 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.546 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.547 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/macho_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.549 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.549 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.549 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.551 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.555 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.794 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.797 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.797 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.797 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.799 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:23.802 INFO fuzzer_profile - accummulate_profile: /src/yara/tests/oss-fuzz/dex_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:38.665 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:38.666 INFO project_profile - __init__: Creating merged profile of 18 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:38.667 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:38.668 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:38.671 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:44.234 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:44.475 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:44.475 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:44.489 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:44.489 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:44.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:44.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:44.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:52.460 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:52.465 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:52.465 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:52.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:52.589 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:14:52.590 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:00.438 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:00.447 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:00.448 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:00.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:00.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:00.570 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:08.337 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:08.351 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:08.351 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:08.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:08.472 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:08.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:16.299 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:16.316 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:16.317 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:16.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:16.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:16.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:24.584 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:24.606 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:24.606 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:24.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:24.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:24.730 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.610 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.634 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.754 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.755 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:32.755 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:40.528 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:40.551 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:40.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:40.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:40.672 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:40.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.467 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.490 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.490 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:48.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:56.409 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:56.435 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:56.435 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:56.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:56.556 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:15:56.557 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.377 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.406 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.406 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.416 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:04.417 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:12.232 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:12.259 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:12.259 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:12.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:12.554 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:12.556 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.245 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.272 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.272 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.394 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:20.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.054 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.082 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.082 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.550 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:28.551 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.323 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.350 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.644 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.645 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:36.646 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:44.433 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:44.461 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:44.461 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:44.756 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:44.757 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:44.758 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:52.426 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:52.455 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:52.455 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:52.747 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:52.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:16:52.750 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.321 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.348 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.348 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.642 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.643 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:00.645 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.274 INFO analysis - overlay_calltree_with_coverage: [+] found 223 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gOJmLthvCv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KXG5CmG8iX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iU6XfP7dih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZO2yXVztOp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fm149l0Q5T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5oC1xeT64F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.998 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.999 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.999 INFO analysis - extract_tests_from_directories: /src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:08.999 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- dex_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- macho_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- elf_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- pe_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- dotnet_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.496 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/yara/reports/20250710/linux -- rules_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.503 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.560 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.616 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.672 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.729 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.784 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:09.834 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:30.687 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.326 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.327 INFO debug_info - create_friendly_debug_types: Have to create for 75289 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.505 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.519 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.532 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.545 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.559 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.572 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.585 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.600 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.614 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.629 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.646 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.661 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.676 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.691 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:32.704 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.340 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.354 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.369 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.383 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.396 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.412 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.426 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.440 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.453 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.466 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.480 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.494 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.507 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.520 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:33.533 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:36.029 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/grammar.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/tlshc/tlsh_util.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/re_grammar.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/hex_grammar.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/macho_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/compiler.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/hash.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/lexer.l ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/lexer.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/libyara.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/mem.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/object.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/rules.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/scanner.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/exception.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/sizedstr.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/stopwatch.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/strutils.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/threading.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/tests/tests.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/elf/elf.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/math/math.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/time/time.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/pe/pe.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/pe/pe_utils.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/console/console.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/string/string.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/dotnet/dotnet.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/include/yara/unaligned.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/macho/macho.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/modules/dex/dex.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/ahocorasick.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/arena.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/atoms.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/bitmask.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/exec.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/exefiles.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/filemap.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/notebook.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/parser.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/proc.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/re.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/re_lexer.l ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/re_lexer.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/scan.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/simple_str.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/stack.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/stream.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/tlshc/tlsh.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/tlshc/tlsh_impl.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/proc/linux.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/base64.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/hex_lexer.l ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/libyara/hex_lexer.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/elf_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/dex_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/dotnet_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/pe_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/yara/tests/oss-fuzz/rules_fuzzer.cc ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.093 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.093 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.094 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.094 INFO analysis - extract_tests_from_directories: /src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.095 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.095 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.095 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.096 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.096 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.096 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.097 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.097 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.097 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.098 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.098 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.098 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.098 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.099 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.099 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.099 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.099 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.100 INFO analysis - extract_tests_from_directories: /src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.100 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.100 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.101 INFO analysis - extract_tests_from_directories: /src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.101 INFO analysis - extract_tests_from_directories: /src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.101 INFO analysis - extract_tests_from_directories: /src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.236 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.437 INFO debug_info - dump_debug_report: No such file: /src/yara/re_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.437 INFO debug_info - dump_debug_report: No such file: /src/yara/hex_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.439 INFO debug_info - dump_debug_report: No such file: /src/yara/hex_grammar.y Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.447 INFO debug_info - dump_debug_report: No such file: /src/yara/re_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.448 INFO debug_info - dump_debug_report: No such file: /src/yara/hex_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.449 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.484 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-10 10:17:40.484 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-rules_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pe_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-macho_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-elf_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dotnet_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": dex_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dex_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": dotnet_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": dotnet_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": elf_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": elf_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oC1xeT64F.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oC1xeT64F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oC1xeT64F.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oC1xeT64F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oC1xeT64F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-5oC1xeT64F.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KXG5CmG8iX.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KXG5CmG8iX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KXG5CmG8iX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZO2yXVztOp.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZO2yXVztOp.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZO2yXVztOp.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fm149l0Q5T.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fm149l0Q5T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fm149l0Q5T.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fm149l0Q5T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fm149l0Q5T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-fm149l0Q5T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOJmLthvCv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOJmLthvCv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOJmLthvCv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOJmLthvCv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOJmLthvCv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gOJmLthvCv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iU6XfP7dih.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iU6XfP7dih.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iU6XfP7dih.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iU6XfP7dih.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iU6XfP7dih.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-iU6XfP7dih.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macho_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": macho_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": pe_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": pe_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": rules_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": rules_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/args.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/yara.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/cli/yarac.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/ahocorasick.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/exefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/filemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hex_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hex_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/hex_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/libyara.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/notebook.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/re_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/simple_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/sizedstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/stopwatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/strutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/authenticode-parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/authenticode-parser/authenticode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/tlshc/tlsh.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/ahocorasick.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/arena.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/atoms.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/bitmask.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/dex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/dotnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/elf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/elf_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/exec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/exefiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/filemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/hex_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/integers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/libyara.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/macho.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/notebook.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/object.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/pe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/pe_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/proc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/re.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/re_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/rules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/simple_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/sizedstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/strutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/include/yara/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/console/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/console/console.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/cuckoo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/cuckoo/cuckoo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/demo/demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dex/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dex/dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dotnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/dotnet/dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/elf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/elf/elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/hash/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/macho/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/macho/macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/magic/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/magic/magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/math/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pb_tests/yara.pb-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/pe_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/authenticode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/certificate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/countersignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/countersignature.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/structs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/pe/authenticode-parser/structs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/string/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/string/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/modules/time/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/mach.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/none.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/proc/windows.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/libyara/tlshc/tlsh_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/collect_matches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/collect_matches.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/sandboxed_yara.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_entry_points.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_transaction.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_transaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/blob.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dex_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dex_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dotnet_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-dotnet_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-elf_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-elf_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-macho_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-macho_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pe_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-pe_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-rules_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-rules_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/args.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/args.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/unicode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/yara.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/cli/yarac.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/ahocorasick.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/crypto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/endian.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/exception.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/exefiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/filemap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/grammar.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hex_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hex_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hex_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/hex_lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/libyara.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/notebook.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/object.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re_grammar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re_grammar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/re_lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/scan.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/scanner.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/simple_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/sizedstr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/stopwatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/strutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/threading.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/authenticode-parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/authenticode-parser/authenticode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/tlshc/tlsh.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/ahocorasick.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/arena.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/atoms.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/base64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/bitmask.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/dex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/dotnet.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/elf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/elf_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/endian.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/exec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/exefiles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/filemap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/hex_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/integers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/libyara.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/limits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/macho.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/notebook.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/object.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/pe.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/pe_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/proc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/re.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/re_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/rules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/scan.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/scanner.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/simple_str.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/sizedstr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/stopwatch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/strutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/threading.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/unaligned.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/include/yara/utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/module_list Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/console/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/console/console.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/cuckoo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/cuckoo/cuckoo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/demo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/demo/demo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dex/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dex/dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dotnet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/dotnet/dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/elf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/elf/elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/hash/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/hash/hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/macho/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/macho/macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/magic/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/magic/magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/math/math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/pb_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pb_tests/yara.pb-c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/pe_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/authenticode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/certificate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/certificate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/countersignature.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/countersignature.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/structs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/pe/authenticode-parser/structs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/string/string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/tests/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/time/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/modules/time/time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/freebsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/linux.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/mach.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/none.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/openbsd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/proc/windows.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_impl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_impl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/libyara/tlshc/tlsh_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/collect_matches.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/collect_matches.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/sandboxed_yara.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/yara_entry_points.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/yara_transaction.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/yara_transaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/sandbox/yara_transaction_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/blob.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/mapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-alignment.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-arena.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-async.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-atoms.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-bitmask.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-dex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-dotnet.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-elf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-exception.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-macho.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-pb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-pe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-re-split.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-rules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/test-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/dex_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/dotnet_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/elf_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/macho_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/pe_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/yara/tests/oss-fuzz/rules_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/statfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/yara/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/yara/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/yara/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 613,819,004 bytes received 10,615 bytes 245,531,847.60 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 613,632,724 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/505 files][ 0.0 B/585.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/505 files][ 0.0 B/585.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOJmLthvCv.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/505 files][ 0.0 B/585.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/505 files][ 0.0 B/585.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/505 files][ 0.0 B/585.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/505 files][ 68.9 KiB/585.2 MiB] 0% Done / [1/505 files][403.5 KiB/585.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/elf_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [1/505 files][403.5 KiB/585.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [1/505 files][403.5 KiB/585.2 MiB] 0% Done / [2/505 files][931.5 KiB/585.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/505 files][ 1.7 MiB/585.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZO2yXVztOp.data [Content-Type=application/octet-stream]... Step #8: / [2/505 files][ 2.5 MiB/585.2 MiB] 0% Done / [3/505 files][ 2.7 MiB/585.2 MiB] 0% Done / [4/505 files][ 3.2 MiB/585.2 MiB] 0% Done / [5/505 files][ 12.1 MiB/585.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rules_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [5/505 files][ 14.1 MiB/585.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/505 files][ 14.9 MiB/585.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [5/505 files][ 15.7 MiB/585.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/505 files][ 16.0 MiB/585.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/505 files][ 17.0 MiB/585.2 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/505 files][ 21.2 MiB/585.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [5/505 files][ 21.7 MiB/585.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/505 files][ 22.2 MiB/585.2 MiB] 3% Done / [6/505 files][ 23.0 MiB/585.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/505 files][ 23.8 MiB/585.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/505 files][ 25.1 MiB/585.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oC1xeT64F.data.yaml [Content-Type=application/octet-stream]... Step #8: / [6/505 files][ 25.6 MiB/585.2 MiB] 4% Done / [7/505 files][ 28.7 MiB/585.2 MiB] 4% Done / [8/505 files][ 28.9 MiB/585.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oC1xeT64F.data [Content-Type=application/octet-stream]... Step #8: / [8/505 files][ 29.7 MiB/585.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/505 files][ 31.0 MiB/585.2 MiB] 5% Done / [9/505 files][ 31.8 MiB/585.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/505 files][ 32.8 MiB/585.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/505 files][ 33.8 MiB/585.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [9/505 files][ 35.4 MiB/585.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/505 files][ 35.9 MiB/585.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iU6XfP7dih.data [Content-Type=application/octet-stream]... Step #8: / [9/505 files][ 36.4 MiB/585.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [9/505 files][ 36.4 MiB/585.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/505 files][ 36.7 MiB/585.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [9/505 files][ 37.4 MiB/585.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [9/505 files][ 37.7 MiB/585.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/505 files][ 38.0 MiB/585.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macho_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/505 files][ 38.5 MiB/585.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [9/505 files][ 38.7 MiB/585.2 MiB] 6% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [9/505 files][ 40.3 MiB/585.2 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/elf_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [9/505 files][ 41.3 MiB/585.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [9/505 files][ 41.8 MiB/585.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/505 files][ 42.4 MiB/585.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/505 files][ 42.9 MiB/585.2 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/505 files][ 48.0 MiB/585.2 MiB] 8% Done - [9/505 files][ 48.0 MiB/585.2 MiB] 8% Done - [9/505 files][ 48.0 MiB/585.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fm149l0Q5T.data [Content-Type=application/octet-stream]... Step #8: - [9/505 files][ 48.8 MiB/585.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [9/505 files][ 49.0 MiB/585.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/505 files][ 50.1 MiB/585.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [9/505 files][ 50.8 MiB/585.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [9/505 files][ 51.9 MiB/585.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/505 files][ 52.4 MiB/585.2 MiB] 8% Done - [10/505 files][ 52.9 MiB/585.2 MiB] 9% Done - [11/505 files][ 58.5 MiB/585.2 MiB] 10% Done - [12/505 files][ 58.8 MiB/585.2 MiB] 10% Done - [13/505 files][ 58.8 MiB/585.2 MiB] 10% Done - [14/505 files][ 64.8 MiB/585.2 MiB] 11% Done - [15/505 files][ 66.7 MiB/585.2 MiB] 11% Done - [16/505 files][ 66.9 MiB/585.2 MiB] 11% Done - [17/505 files][ 66.9 MiB/585.2 MiB] 11% Done - [18/505 files][ 67.4 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/hex_lexer.c [Content-Type=text/x-csrc]... Step #8: - [18/505 files][ 67.6 MiB/585.2 MiB] 11% Done - [19/505 files][ 67.6 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [19/505 files][ 67.6 MiB/585.2 MiB] 11% Done - [20/505 files][ 67.6 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KXG5CmG8iX.data [Content-Type=application/octet-stream]... Step #8: - [20/505 files][ 67.6 MiB/585.2 MiB] 11% Done - [21/505 files][ 67.8 MiB/585.2 MiB] 11% Done - [22/505 files][ 67.8 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/505 files][ 67.8 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/rules.c [Content-Type=text/x-csrc]... Step #8: - [22/505 files][ 67.8 MiB/585.2 MiB] 11% Done - [22/505 files][ 67.8 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [22/505 files][ 67.8 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/filemap.c [Content-Type=text/x-csrc]... Step #8: - [22/505 files][ 68.0 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [22/505 files][ 68.0 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/505 files][ 68.0 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macho_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/505 files][ 68.0 MiB/585.2 MiB] 11% Done - [22/505 files][ 68.0 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules.c [Content-Type=text/x-csrc]... Step #8: - [22/505 files][ 68.3 MiB/585.2 MiB] 11% Done - [23/505 files][ 68.3 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/ahocorasick.c [Content-Type=text/x-csrc]... Step #8: - [23/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [23/505 files][ 68.7 MiB/585.2 MiB] 11% Done - [24/505 files][ 68.7 MiB/585.2 MiB] 11% Done - [25/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [25/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/505 files][ 68.7 MiB/585.2 MiB] 11% Done - [25/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOJmLthvCv.data [Content-Type=application/octet-stream]... Step #8: - [25/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: - [25/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [25/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [25/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [25/505 files][ 68.7 MiB/585.2 MiB] 11% Done - [26/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dotnet_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [26/505 files][ 68.7 MiB/585.2 MiB] 11% Done - [26/505 files][ 68.7 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZO2yXVztOp.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fm149l0Q5T.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/505 files][ 69.2 MiB/585.2 MiB] 11% Done - [26/505 files][ 69.2 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [26/505 files][ 69.4 MiB/585.2 MiB] 11% Done - [26/505 files][ 69.4 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iU6XfP7dih.data.yaml [Content-Type=application/octet-stream]... Step #8: - [26/505 files][ 70.0 MiB/585.2 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/505 files][ 70.3 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/505 files][ 70.3 MiB/585.2 MiB] 12% Done - [27/505 files][ 70.3 MiB/585.2 MiB] 12% Done - [28/505 files][ 70.5 MiB/585.2 MiB] 12% Done - [29/505 files][ 70.5 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/505 files][ 70.5 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [29/505 files][ 70.5 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [29/505 files][ 70.5 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/505 files][ 70.5 MiB/585.2 MiB] 12% Done - [30/505 files][ 70.5 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dex_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [30/505 files][ 70.5 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pe_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [30/505 files][ 70.5 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dotnet_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [30/505 files][ 70.5 MiB/585.2 MiB] 12% Done - [30/505 files][ 70.5 MiB/585.2 MiB] 12% Done - [31/505 files][ 70.8 MiB/585.2 MiB] 12% Done - [32/505 files][ 71.1 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KXG5CmG8iX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pe_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/505 files][ 71.6 MiB/585.2 MiB] 12% Done - [32/505 files][ 71.9 MiB/585.2 MiB] 12% Done - [32/505 files][ 71.9 MiB/585.2 MiB] 12% Done - [32/505 files][ 72.1 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5oC1xeT64F.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [32/505 files][ 73.7 MiB/585.2 MiB] 12% Done - [33/505 files][ 74.0 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gOJmLthvCv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/505 files][ 74.3 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [33/505 files][ 74.3 MiB/585.2 MiB] 12% Done - [34/505 files][ 74.3 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/dex_fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [34/505 files][ 74.3 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-re-split.c [Content-Type=text/x-csrc]... Step #8: - [34/505 files][ 74.3 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-macho.c [Content-Type=text/x-csrc]... Step #8: - [34/505 files][ 74.4 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/505 files][ 74.6 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [34/505 files][ 74.8 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rules_fuzzer_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iU6XfP7dih.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [34/505 files][ 74.8 MiB/585.2 MiB] 12% Done - [34/505 files][ 74.8 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [34/505 files][ 75.1 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fm149l0Q5T.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/505 files][ 75.1 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/util.h [Content-Type=text/x-chdr]... Step #8: - [34/505 files][ 75.6 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-pb.c [Content-Type=text/x-csrc]... Step #8: - [34/505 files][ 75.6 MiB/585.2 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-dotnet.c [Content-Type=text/x-csrc]... Step #8: - [34/505 files][ 77.1 MiB/585.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-bitmask.c [Content-Type=text/x-csrc]... Step #8: - [34/505 files][ 77.7 MiB/585.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/re_lexer.l [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-async.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-arena.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-magic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/util.c [Content-Type=text/x-csrc]... Step #8: - [34/505 files][ 78.1 MiB/585.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/mapper.c [Content-Type=text/x-csrc]... Step #8: - [34/505 files][ 78.1 MiB/585.2 MiB] 13% Done - [34/505 files][ 78.1 MiB/585.2 MiB] 13% Done - [34/505 files][ 78.1 MiB/585.2 MiB] 13% Done - [34/505 files][ 78.1 MiB/585.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-math.c [Content-Type=text/x-csrc]... Step #8: - [35/505 files][ 78.1 MiB/585.2 MiB] 13% Done - [35/505 files][ 78.1 MiB/585.2 MiB] 13% Done - [36/505 files][ 78.4 MiB/585.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-alignment.c [Content-Type=text/x-csrc]... Step #8: - [36/505 files][ 78.4 MiB/585.2 MiB] 13% Done - [36/505 files][ 78.6 MiB/585.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-api.c [Content-Type=text/x-csrc]... Step #8: - [36/505 files][ 78.9 MiB/585.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-stack.c [Content-Type=text/x-csrc]... Step #8: - [36/505 files][ 80.4 MiB/585.2 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-rules.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-atoms.c [Content-Type=text/x-csrc]... Step #8: - [36/505 files][ 81.8 MiB/585.2 MiB] 13% Done - [36/505 files][ 82.0 MiB/585.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/dex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [37/505 files][ 82.0 MiB/585.2 MiB] 14% Done - [37/505 files][ 82.3 MiB/585.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-exception.c [Content-Type=text/x-csrc]... Step #8: - [37/505 files][ 82.5 MiB/585.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/pe_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-dex.c [Content-Type=text/x-csrc]... Step #8: - [37/505 files][ 82.5 MiB/585.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/dotnet_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/blob.h [Content-Type=text/x-chdr]... Step #8: - [37/505 files][ 82.5 MiB/585.2 MiB] 14% Done - [38/505 files][ 82.8 MiB/585.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/elf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [39/505 files][ 82.8 MiB/585.2 MiB] 14% Done - [39/505 files][ 82.8 MiB/585.2 MiB] 14% Done - [39/505 files][ 82.8 MiB/585.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/rules_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [39/505 files][ 83.3 MiB/585.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/oss-fuzz/macho_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [39/505 files][ 84.3 MiB/585.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/threading.c [Content-Type=text/x-csrc]... Step #8: - [39/505 files][ 86.4 MiB/585.2 MiB] 14% Done - [39/505 files][ 86.4 MiB/585.2 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/libyara.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/endian.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/scan.c [Content-Type=text/x-csrc]... Step #8: - [40/505 files][ 88.0 MiB/585.2 MiB] 15% Done - [40/505 files][ 89.3 MiB/585.2 MiB] 15% Done - [41/505 files][ 89.5 MiB/585.2 MiB] 15% Done - [41/505 files][ 89.5 MiB/585.2 MiB] 15% Done - [41/505 files][ 90.3 MiB/585.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/object.c [Content-Type=text/x-csrc]... Step #8: - [42/505 files][ 90.7 MiB/585.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/grammar.h [Content-Type=text/x-chdr]... Step #8: - [42/505 files][ 91.2 MiB/585.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/re.c [Content-Type=text/x-csrc]... Step #8: - [42/505 files][ 91.7 MiB/585.2 MiB] 15% Done - [42/505 files][ 91.9 MiB/585.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/arena.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/parser.c [Content-Type=text/x-csrc]... Step #8: - [42/505 files][ 92.2 MiB/585.2 MiB] 15% Done - [42/505 files][ 92.2 MiB/585.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/simple_str.c [Content-Type=text/x-csrc]... Step #8: - [42/505 files][ 92.4 MiB/585.2 MiB] 15% Done - [43/505 files][ 92.7 MiB/585.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/re_grammar.c [Content-Type=text/x-csrc]... Step #8: - [43/505 files][ 92.7 MiB/585.2 MiB] 15% Done - [44/505 files][ 92.7 MiB/585.2 MiB] 15% Done - [45/505 files][ 93.0 MiB/585.2 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/exec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/proc.c [Content-Type=text/x-csrc]... Step #8: - [45/505 files][ 93.5 MiB/585.2 MiB] 15% Done - [45/505 files][ 93.7 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/scanner.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/re_grammar.h [Content-Type=text/x-chdr]... Step #8: - [45/505 files][ 95.0 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/stopwatch.c [Content-Type=text/x-csrc]... Step #8: - [45/505 files][ 95.5 MiB/585.2 MiB] 16% Done - [45/505 files][ 96.0 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/re_lexer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/notebook.c [Content-Type=text/x-csrc]... Step #8: - [45/505 files][ 96.4 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: - [45/505 files][ 96.7 MiB/585.2 MiB] 16% Done - [45/505 files][ 96.7 MiB/585.2 MiB] 16% Done - [46/505 files][ 96.9 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-string.c [Content-Type=text/x-csrc]... Step #8: - [46/505 files][ 96.9 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-elf.c [Content-Type=text/x-csrc]... Step #8: - [46/505 files][ 97.2 MiB/585.2 MiB] 16% Done - [46/505 files][ 97.2 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/grammar.y [Content-Type=application/octet-stream]... Step #8: - [46/505 files][ 98.2 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/base64.c [Content-Type=text/x-csrc]... Step #8: - [46/505 files][ 98.7 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/hash.c [Content-Type=text/x-csrc]... Step #8: - [46/505 files][ 99.0 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/exception.h [Content-Type=text/x-chdr]... Step #8: - [46/505 files][ 99.0 MiB/585.2 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/crypto.h [Content-Type=text/x-chdr]... Step #8: - [46/505 files][ 99.5 MiB/585.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/grammar.c [Content-Type=text/x-csrc]... Step #8: - [46/505 files][ 99.5 MiB/585.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/hex_lexer.l [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/compiler.c [Content-Type=text/x-csrc]... Step #8: - [47/505 files][ 99.9 MiB/585.2 MiB] 17% Done - [47/505 files][ 99.9 MiB/585.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/mem.c [Content-Type=text/x-csrc]... Step #8: - [47/505 files][ 99.9 MiB/585.2 MiB] 17% Done - [47/505 files][100.2 MiB/585.2 MiB] 17% Done - [48/505 files][100.2 MiB/585.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/lexer.l [Content-Type=application/octet-stream]... Step #8: - [48/505 files][100.4 MiB/585.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/strutils.c [Content-Type=text/x-csrc]... Step #8: - [48/505 files][100.9 MiB/585.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/tests/test-pe.c [Content-Type=text/x-csrc]... Step #8: - [48/505 files][101.2 MiB/585.2 MiB] 17% Done - [49/505 files][101.7 MiB/585.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/sizedstr.c [Content-Type=text/x-csrc]... Step #8: - [49/505 files][103.5 MiB/585.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/atoms.c [Content-Type=text/x-csrc]... Step #8: - [49/505 files][104.3 MiB/585.2 MiB] 17% Done - [50/505 files][104.9 MiB/585.2 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/stream.c [Content-Type=text/x-csrc]... Step #8: - [50/505 files][105.2 MiB/585.2 MiB] 17% Done \ \ [51/505 files][106.4 MiB/585.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/hex_grammar.c [Content-Type=text/x-csrc]... Step #8: \ [51/505 files][107.5 MiB/585.2 MiB] 18% Done \ [52/505 files][108.8 MiB/585.2 MiB] 18% Done \ [53/505 files][109.9 MiB/585.2 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/stack.c [Content-Type=text/x-csrc]... Step #8: \ [53/505 files][112.2 MiB/585.2 MiB] 19% Done \ [54/505 files][112.7 MiB/585.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/exefiles.c [Content-Type=text/x-csrc]... Step #8: \ [54/505 files][113.2 MiB/585.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/hex_grammar.h [Content-Type=text/x-chdr]... Step #8: \ [54/505 files][113.2 MiB/585.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/bitmask.c [Content-Type=text/x-csrc]... Step #8: \ [54/505 files][114.8 MiB/585.2 MiB] 19% Done \ [55/505 files][115.3 MiB/585.2 MiB] 19% Done \ [56/505 files][115.8 MiB/585.2 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/lexer.c [Content-Type=text/x-csrc]... Step #8: \ [56/505 files][117.1 MiB/585.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/module_list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/tests/tests.c [Content-Type=text/x-csrc]... Step #8: \ [56/505 files][117.6 MiB/585.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/magic/magic.c [Content-Type=text/x-csrc]... Step #8: \ [56/505 files][117.9 MiB/585.2 MiB] 20% Done \ [56/505 files][118.1 MiB/585.2 MiB] 20% Done \ [57/505 files][118.1 MiB/585.2 MiB] 20% Done \ [58/505 files][118.4 MiB/585.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/string/string.c [Content-Type=text/x-csrc]... Step #8: \ [58/505 files][118.9 MiB/585.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/demo/demo.c [Content-Type=text/x-csrc]... Step #8: \ [58/505 files][119.4 MiB/585.2 MiB] 20% Done \ [59/505 files][119.9 MiB/585.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/hash/hash.c [Content-Type=text/x-csrc]... Step #8: \ [59/505 files][120.4 MiB/585.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/time/time.c [Content-Type=text/x-csrc]... Step #8: \ [59/505 files][121.0 MiB/585.2 MiB] 20% Done \ [60/505 files][122.8 MiB/585.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/cuckoo/cuckoo.c [Content-Type=text/x-csrc]... Step #8: \ [60/505 files][122.8 MiB/585.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/math/math.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/pe_utils.c [Content-Type=text/x-csrc]... Step #8: \ [60/505 files][123.3 MiB/585.2 MiB] 21% Done \ [60/505 files][123.3 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/console/console.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/authenticode-parser/certificate.h [Content-Type=text/x-chdr]... Step #8: \ [60/505 files][123.6 MiB/585.2 MiB] 21% Done \ [61/505 files][123.6 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/pe.c [Content-Type=text/x-csrc]... Step #8: \ [61/505 files][123.6 MiB/585.2 MiB] 21% Done \ [61/505 files][123.9 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/authenticode-parser/structs.c [Content-Type=text/x-csrc]... Step #8: \ [61/505 files][124.1 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/authenticode-parser/helper.c [Content-Type=text/x-csrc]... Step #8: \ [62/505 files][124.9 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/authenticode-parser/authenticode.c [Content-Type=text/x-csrc]... Step #8: \ [62/505 files][125.4 MiB/585.2 MiB] 21% Done \ [62/505 files][125.4 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/authenticode-parser/certificate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/authenticode-parser/countersignature.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/authenticode-parser/helper.h [Content-Type=text/x-chdr]... Step #8: \ [62/505 files][125.9 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/authenticode-parser/countersignature.c [Content-Type=text/x-csrc]... Step #8: \ [62/505 files][125.9 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pe/authenticode-parser/structs.h [Content-Type=text/x-chdr]... Step #8: \ [62/505 files][126.2 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/macho/macho.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pb_tests/pb_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/elf/elf.c [Content-Type=text/x-csrc]... Step #8: \ [62/505 files][126.8 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.h [Content-Type=text/x-chdr]... Step #8: \ [62/505 files][127.5 MiB/585.2 MiB] 21% Done \ [62/505 files][127.8 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/dex/dex.c [Content-Type=text/x-csrc]... Step #8: \ [62/505 files][128.0 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/pb_tests/yara.pb-c.h [Content-Type=text/x-chdr]... Step #8: \ [62/505 files][128.3 MiB/585.2 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/authenticode-parser/authenticode.h [Content-Type=text/x-chdr]... Step #8: \ [62/505 files][128.8 MiB/585.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/modules/dotnet/dotnet.c [Content-Type=text/x-csrc]... Step #8: \ [62/505 files][128.8 MiB/585.2 MiB] 22% Done \ [62/505 files][129.3 MiB/585.2 MiB] 22% Done \ [62/505 files][129.6 MiB/585.2 MiB] 22% Done \ [62/505 files][130.1 MiB/585.2 MiB] 22% Done \ [62/505 files][130.4 MiB/585.2 MiB] 22% Done \ [62/505 files][130.4 MiB/585.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/scan.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/pe.h [Content-Type=text/x-chdr]... Step #8: \ [63/505 files][131.4 MiB/585.2 MiB] 22% Done \ [63/505 files][131.7 MiB/585.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/hex_lexer.h [Content-Type=text/x-chdr]... Step #8: \ [64/505 files][132.4 MiB/585.2 MiB] 22% Done \ [64/505 files][132.7 MiB/585.2 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/stopwatch.h [Content-Type=text/x-chdr]... Step #8: \ [64/505 files][133.5 MiB/585.2 MiB] 22% Done \ [64/505 files][134.6 MiB/585.2 MiB] 23% Done \ [65/505 files][134.9 MiB/585.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/stream.h [Content-Type=text/x-chdr]... Step #8: \ [66/505 files][135.3 MiB/585.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/lexer.h [Content-Type=text/x-chdr]... Step #8: \ [67/505 files][135.6 MiB/585.2 MiB] 23% Done \ [68/505 files][135.6 MiB/585.2 MiB] 23% Done \ [68/505 files][136.5 MiB/585.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/globals.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/parser.h [Content-Type=text/x-chdr]... Step #8: \ [68/505 files][137.5 MiB/585.2 MiB] 23% Done \ [69/505 files][137.5 MiB/585.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/bitmask.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/re_lexer.h [Content-Type=text/x-chdr]... Step #8: \ [69/505 files][138.6 MiB/585.2 MiB] 23% Done \ [70/505 files][138.9 MiB/585.2 MiB] 23% Done \ [70/505 files][138.9 MiB/585.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/utils.h [Content-Type=text/x-chdr]... Step #8: \ [70/505 files][138.9 MiB/585.2 MiB] 23% Done \ [71/505 files][140.1 MiB/585.2 MiB] 23% Done \ [72/505 files][140.1 MiB/585.2 MiB] 23% Done \ [72/505 files][140.4 MiB/585.2 MiB] 23% Done \ [72/505 files][141.6 MiB/585.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/limits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/re.h [Content-Type=text/x-chdr]... Step #8: \ [72/505 files][142.9 MiB/585.2 MiB] 24% Done \ [73/505 files][142.9 MiB/585.2 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/exec.h [Content-Type=text/x-chdr]... Step #8: \ [74/505 files][142.9 MiB/585.2 MiB] 24% Done \ [75/505 files][142.9 MiB/585.2 MiB] 24% Done \ [76/505 files][145.6 MiB/585.2 MiB] 24% Done \ [77/505 files][145.6 MiB/585.2 MiB] 24% Done \ [78/505 files][145.6 MiB/585.2 MiB] 24% Done \ [79/505 files][145.9 MiB/585.2 MiB] 24% Done \ [80/505 files][145.9 MiB/585.2 MiB] 24% Done \ [81/505 files][146.2 MiB/585.2 MiB] 24% Done \ [82/505 files][147.5 MiB/585.2 MiB] 25% Done \ [83/505 files][147.5 MiB/585.2 MiB] 25% Done \ [84/505 files][147.8 MiB/585.2 MiB] 25% Done \ [85/505 files][149.8 MiB/585.2 MiB] 25% Done \ [86/505 files][149.8 MiB/585.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/object.h [Content-Type=text/x-chdr]... Step #8: \ [87/505 files][150.1 MiB/585.2 MiB] 25% Done \ [88/505 files][150.9 MiB/585.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/unaligned.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/proc.h [Content-Type=text/x-chdr]... Step #8: \ [88/505 files][153.3 MiB/585.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/sizedstr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/scanner.h [Content-Type=text/x-chdr]... Step #8: \ [89/505 files][153.3 MiB/585.2 MiB] 26% Done \ [90/505 files][153.6 MiB/585.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/stack.h [Content-Type=text/x-chdr]... Step #8: \ [91/505 files][154.4 MiB/585.2 MiB] 26% Done \ [91/505 files][154.4 MiB/585.2 MiB] 26% Done \ [91/505 files][155.2 MiB/585.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/compiler.h [Content-Type=text/x-chdr]... Step #8: \ [92/505 files][155.7 MiB/585.2 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/pe_utils.h [Content-Type=text/x-chdr]... Step #8: \ [93/505 files][156.7 MiB/585.2 MiB] 26% Done \ [94/505 files][157.0 MiB/585.2 MiB] 26% Done \ [95/505 files][157.0 MiB/585.2 MiB] 26% Done \ [96/505 files][157.0 MiB/585.2 MiB] 26% Done \ [97/505 files][157.0 MiB/585.2 MiB] 26% Done \ [98/505 files][158.5 MiB/585.2 MiB] 27% Done \ [99/505 files][158.5 MiB/585.2 MiB] 27% Done \ [100/505 files][158.5 MiB/585.2 MiB] 27% Done \ [101/505 files][158.5 MiB/585.2 MiB] 27% Done \ [102/505 files][158.5 MiB/585.2 MiB] 27% Done \ [103/505 files][158.5 MiB/585.2 MiB] 27% Done \ [104/505 files][158.8 MiB/585.2 MiB] 27% Done \ [105/505 files][159.0 MiB/585.2 MiB] 27% Done \ [106/505 files][160.6 MiB/585.2 MiB] 27% Done \ [107/505 files][160.6 MiB/585.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/modules.h [Content-Type=text/x-chdr]... Step #8: \ [108/505 files][160.6 MiB/585.2 MiB] 27% Done \ [109/505 files][160.8 MiB/585.2 MiB] 27% Done \ [110/505 files][160.8 MiB/585.2 MiB] 27% Done \ [111/505 files][161.3 MiB/585.2 MiB] 27% Done \ [112/505 files][162.9 MiB/585.2 MiB] 27% Done \ [113/505 files][162.9 MiB/585.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/macho.h [Content-Type=text/x-chdr]... Step #8: \ [114/505 files][162.9 MiB/585.2 MiB] 27% Done \ [115/505 files][163.2 MiB/585.2 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/arena.h [Content-Type=text/x-chdr]... Step #8: \ [116/505 files][164.5 MiB/585.2 MiB] 28% Done \ [117/505 files][164.8 MiB/585.2 MiB] 28% Done \ [117/505 files][166.3 MiB/585.2 MiB] 28% Done \ [117/505 files][168.5 MiB/585.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/libyara.h [Content-Type=text/x-chdr]... Step #8: \ [117/505 files][168.8 MiB/585.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/endian.h [Content-Type=text/x-chdr]... Step #8: \ [118/505 files][169.0 MiB/585.2 MiB] 28% Done \ [119/505 files][169.0 MiB/585.2 MiB] 28% Done \ [120/505 files][169.3 MiB/585.2 MiB] 28% Done \ [120/505 files][169.6 MiB/585.2 MiB] 28% Done \ [120/505 files][170.1 MiB/585.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/elf_utils.h [Content-Type=text/x-chdr]... Step #8: \ [120/505 files][170.6 MiB/585.2 MiB] 29% Done \ [121/505 files][170.8 MiB/585.2 MiB] 29% Done \ [122/505 files][171.4 MiB/585.2 MiB] 29% Done \ [122/505 files][172.1 MiB/585.2 MiB] 29% Done \ [123/505 files][172.6 MiB/585.2 MiB] 29% Done \ [124/505 files][172.6 MiB/585.2 MiB] 29% Done \ [124/505 files][173.2 MiB/585.2 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/dotnet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/error.h [Content-Type=text/x-chdr]... Step #8: \ [125/505 files][176.8 MiB/585.2 MiB] 30% Done \ [126/505 files][176.8 MiB/585.2 MiB] 30% Done \ [127/505 files][176.8 MiB/585.2 MiB] 30% Done \ [127/505 files][177.8 MiB/585.2 MiB] 30% Done \ [128/505 files][177.8 MiB/585.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/rules.h [Content-Type=text/x-chdr]... Step #8: \ [129/505 files][179.6 MiB/585.2 MiB] 30% Done \ [130/505 files][179.6 MiB/585.2 MiB] 30% Done \ [131/505 files][179.6 MiB/585.2 MiB] 30% Done \ [132/505 files][180.1 MiB/585.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/ahocorasick.h [Content-Type=text/x-chdr]... Step #8: \ [133/505 files][180.9 MiB/585.2 MiB] 30% Done \ [134/505 files][180.9 MiB/585.2 MiB] 30% Done \ [134/505 files][180.9 MiB/585.2 MiB] 30% Done \ [135/505 files][182.7 MiB/585.2 MiB] 31% Done \ [136/505 files][182.7 MiB/585.2 MiB] 31% Done \ [136/505 files][182.7 MiB/585.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/elf.h [Content-Type=text/x-chdr]... Step #8: \ [137/505 files][182.7 MiB/585.2 MiB] 31% Done \ [138/505 files][185.6 MiB/585.2 MiB] 31% Done \ [138/505 files][188.0 MiB/585.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/atoms.h [Content-Type=text/x-chdr]... Step #8: \ [138/505 files][188.2 MiB/585.2 MiB] 32% Done | | [138/505 files][190.6 MiB/585.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/simple_str.h [Content-Type=text/x-chdr]... Step #8: | [139/505 files][192.7 MiB/585.2 MiB] 32% Done | [140/505 files][194.2 MiB/585.2 MiB] 33% Done | [140/505 files][194.2 MiB/585.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/integers.h [Content-Type=text/x-chdr]... Step #8: | [141/505 files][194.4 MiB/585.2 MiB] 33% Done | [142/505 files][195.4 MiB/585.2 MiB] 33% Done | [143/505 files][195.4 MiB/585.2 MiB] 33% Done | [143/505 files][195.7 MiB/585.2 MiB] 33% Done | [144/505 files][195.7 MiB/585.2 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/types.h [Content-Type=text/x-chdr]... Step #8: | [145/505 files][196.7 MiB/585.2 MiB] 33% Done | [145/505 files][197.0 MiB/585.2 MiB] 33% Done | [146/505 files][197.0 MiB/585.2 MiB] 33% Done | [147/505 files][197.2 MiB/585.2 MiB] 33% Done | [147/505 files][198.0 MiB/585.2 MiB] 33% Done | [148/505 files][198.5 MiB/585.2 MiB] 33% Done | [149/505 files][198.5 MiB/585.2 MiB] 33% Done | [149/505 files][200.3 MiB/585.2 MiB] 34% Done | [150/505 files][200.9 MiB/585.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/exefiles.h [Content-Type=text/x-chdr]... Step #8: | [151/505 files][201.2 MiB/585.2 MiB] 34% Done | [152/505 files][201.2 MiB/585.2 MiB] 34% Done | [153/505 files][202.7 MiB/585.2 MiB] 34% Done | [154/505 files][203.0 MiB/585.2 MiB] 34% Done | [155/505 files][203.0 MiB/585.2 MiB] 34% Done | [155/505 files][203.2 MiB/585.2 MiB] 34% Done | [156/505 files][203.2 MiB/585.2 MiB] 34% Done | [157/505 files][204.6 MiB/585.2 MiB] 34% Done | [157/505 files][204.8 MiB/585.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/notebook.h [Content-Type=text/x-chdr]... Step #8: | [158/505 files][204.9 MiB/585.2 MiB] 35% Done | [159/505 files][205.4 MiB/585.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/filemap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/threading.h [Content-Type=text/x-chdr]... Step #8: | [160/505 files][207.0 MiB/585.2 MiB] 35% Done | [161/505 files][207.5 MiB/585.2 MiB] 35% Done | [162/505 files][207.8 MiB/585.2 MiB] 35% Done | [162/505 files][208.0 MiB/585.2 MiB] 35% Done | [163/505 files][211.5 MiB/585.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/base64.h [Content-Type=text/x-chdr]... Step #8: | [164/505 files][211.5 MiB/585.2 MiB] 36% Done | [164/505 files][211.8 MiB/585.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/dex.h [Content-Type=text/x-chdr]... Step #8: | [165/505 files][212.6 MiB/585.2 MiB] 36% Done | [166/505 files][214.9 MiB/585.2 MiB] 36% Done | [167/505 files][215.2 MiB/585.2 MiB] 36% Done | [167/505 files][216.2 MiB/585.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/strutils.h [Content-Type=text/x-chdr]... Step #8: | [168/505 files][220.1 MiB/585.2 MiB] 37% Done | [169/505 files][221.7 MiB/585.2 MiB] 37% Done | [169/505 files][221.7 MiB/585.2 MiB] 37% Done | [170/505 files][222.2 MiB/585.2 MiB] 37% Done | [170/505 files][223.2 MiB/585.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/yara/mem.h [Content-Type=text/x-chdr]... Step #8: | [170/505 files][224.2 MiB/585.2 MiB] 38% Done | [171/505 files][225.8 MiB/585.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/include/tlshc/tlsh.h [Content-Type=text/x-chdr]... Step #8: | [172/505 files][226.8 MiB/585.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/tlshc/tlsh_impl.h [Content-Type=text/x-chdr]... Step #8: | [173/505 files][229.2 MiB/585.2 MiB] 39% Done | [174/505 files][230.5 MiB/585.2 MiB] 39% Done | [175/505 files][230.8 MiB/585.2 MiB] 39% Done | [176/505 files][233.2 MiB/585.2 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/tlshc/tlsh_impl.c [Content-Type=text/x-csrc]... Step #8: | [177/505 files][235.1 MiB/585.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/tlshc/tlsh.c [Content-Type=text/x-csrc]... Step #8: | [178/505 files][235.1 MiB/585.2 MiB] 40% Done | [178/505 files][235.4 MiB/585.2 MiB] 40% Done | [178/505 files][238.0 MiB/585.2 MiB] 40% Done | [179/505 files][239.2 MiB/585.2 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/tlshc/tlsh_util.h [Content-Type=text/x-chdr]... Step #8: | [180/505 files][240.0 MiB/585.2 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/proc/windows.c [Content-Type=text/x-csrc]... Step #8: | [181/505 files][244.7 MiB/585.2 MiB] 41% Done | [182/505 files][244.7 MiB/585.2 MiB] 41% Done | [183/505 files][245.8 MiB/585.2 MiB] 41% Done | [184/505 files][247.8 MiB/585.2 MiB] 42% Done | [185/505 files][247.8 MiB/585.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/proc/none.c [Content-Type=text/x-csrc]... Step #8: | [185/505 files][248.6 MiB/585.2 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/tlshc/tlsh_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/proc/linux.c [Content-Type=text/x-csrc]... Step #8: | [186/505 files][253.3 MiB/585.2 MiB] 43% Done | [186/505 files][256.4 MiB/585.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/proc/openbsd.c [Content-Type=text/x-csrc]... Step #8: | [187/505 files][261.1 MiB/585.2 MiB] 44% Done | [187/505 files][261.3 MiB/585.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/cli/threading.c [Content-Type=text/x-csrc]... Step #8: | [188/505 files][261.6 MiB/585.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/proc/freebsd.c [Content-Type=text/x-csrc]... Step #8: | [189/505 files][262.6 MiB/585.2 MiB] 44% Done | [190/505 files][263.1 MiB/585.2 MiB] 44% Done | [191/505 files][263.1 MiB/585.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/libyara/proc/mach.c [Content-Type=text/x-csrc]... Step #8: | [191/505 files][264.7 MiB/585.2 MiB] 45% Done | [192/505 files][265.7 MiB/585.2 MiB] 45% Done | [193/505 files][266.7 MiB/585.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/cli/args.c [Content-Type=text/x-csrc]... Step #8: | [194/505 files][268.0 MiB/585.2 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/cli/yarac.c [Content-Type=text/x-csrc]... Step #8: | [195/505 files][269.1 MiB/585.2 MiB] 45% Done | [195/505 files][270.6 MiB/585.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/cli/common.c [Content-Type=text/x-csrc]... Step #8: | [196/505 files][274.2 MiB/585.2 MiB] 46% Done | [196/505 files][274.2 MiB/585.2 MiB] 46% Done | [197/505 files][275.8 MiB/585.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/cli/unicode.h [Content-Type=text/x-chdr]... Step #8: | [197/505 files][281.6 MiB/585.2 MiB] 48% Done | [198/505 files][282.1 MiB/585.2 MiB] 48% Done | [199/505 files][282.1 MiB/585.2 MiB] 48% Done | [200/505 files][282.6 MiB/585.2 MiB] 48% Done | [201/505 files][283.2 MiB/585.2 MiB] 48% Done | [202/505 files][283.4 MiB/585.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/cli/common.h [Content-Type=text/x-chdr]... Step #8: | [202/505 files][286.3 MiB/585.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/cli/yara.c [Content-Type=text/x-csrc]... Step #8: | [203/505 files][287.1 MiB/585.2 MiB] 49% Done | [204/505 files][288.3 MiB/585.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/sandbox/sandboxed_yara.cc [Content-Type=text/x-c++src]... Step #8: | [204/505 files][290.9 MiB/585.2 MiB] 49% Done | [204/505 files][291.4 MiB/585.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/cli/threading.h [Content-Type=text/x-chdr]... Step #8: | [204/505 files][291.9 MiB/585.2 MiB] 49% Done | [205/505 files][293.3 MiB/585.2 MiB] 50% Done | [206/505 files][293.9 MiB/585.2 MiB] 50% Done | [207/505 files][294.9 MiB/585.2 MiB] 50% Done | [208/505 files][294.9 MiB/585.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/cli/args.h [Content-Type=text/x-chdr]... Step #8: | [209/505 files][298.2 MiB/585.2 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/sandbox/yara_transaction.h [Content-Type=text/x-chdr]... Step #8: | [209/505 files][300.6 MiB/585.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/sandbox/yara_entry_points.cc [Content-Type=text/x-c++src]... Step #8: | [209/505 files][303.2 MiB/585.2 MiB] 51% Done | [209/505 files][304.2 MiB/585.2 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/sandbox/yara_transaction_test.cc [Content-Type=text/x-c++src]... Step #8: | [209/505 files][306.8 MiB/585.2 MiB] 52% Done | [209/505 files][308.8 MiB/585.2 MiB] 52% Done | [209/505 files][310.1 MiB/585.2 MiB] 52% Done | [210/505 files][313.2 MiB/585.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/sandbox/collect_matches.h [Content-Type=text/x-chdr]... Step #8: | [211/505 files][313.2 MiB/585.2 MiB] 53% Done | [212/505 files][313.5 MiB/585.2 MiB] 53% Done | [213/505 files][313.5 MiB/585.2 MiB] 53% Done | [214/505 files][313.5 MiB/585.2 MiB] 53% Done | [215/505 files][313.5 MiB/585.2 MiB] 53% Done | [216/505 files][313.5 MiB/585.2 MiB] 53% Done | [217/505 files][313.7 MiB/585.2 MiB] 53% Done | [218/505 files][313.7 MiB/585.2 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/sandbox/collect_matches.cc [Content-Type=text/x-c++src]... Step #8: | [218/505 files][316.5 MiB/585.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/yara/sandbox/yara_transaction.cc [Content-Type=text/x-c++src]... Step #8: | [218/505 files][322.0 MiB/585.2 MiB] 55% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: / [219/505 files][326.7 MiB/585.2 MiB] 55% Done / [220/505 files][326.7 MiB/585.2 MiB] 55% Done / [221/505 files][326.9 MiB/585.2 MiB] 55% Done / [222/505 files][327.4 MiB/585.2 MiB] 55% Done / [223/505 files][327.4 MiB/585.2 MiB] 55% Done / [224/505 files][327.4 MiB/585.2 MiB] 55% Done / [225/505 files][327.4 MiB/585.2 MiB] 55% Done / [226/505 files][330.0 MiB/585.2 MiB] 56% Done / [227/505 files][330.8 MiB/585.2 MiB] 56% Done / [228/505 files][332.1 MiB/585.2 MiB] 56% Done / [228/505 files][332.4 MiB/585.2 MiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [228/505 files][338.0 MiB/585.2 MiB] 57% Done / [229/505 files][338.0 MiB/585.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [229/505 files][341.3 MiB/585.2 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [230/505 files][348.8 MiB/585.2 MiB] 59% Done / [230/505 files][348.8 MiB/585.2 MiB] 59% Done / [231/505 files][349.1 MiB/585.2 MiB] 59% Done / [232/505 files][349.4 MiB/585.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: / [233/505 files][354.9 MiB/585.2 MiB] 60% Done / [234/505 files][356.2 MiB/585.2 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [234/505 files][357.7 MiB/585.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/statfs.h [Content-Type=text/x-chdr]... Step #8: / [235/505 files][360.1 MiB/585.2 MiB] 61% Done / [235/505 files][361.9 MiB/585.2 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [236/505 files][363.7 MiB/585.2 MiB] 62% Done / [237/505 files][363.7 MiB/585.2 MiB] 62% Done / [238/505 files][364.0 MiB/585.2 MiB] 62% Done / [238/505 files][365.3 MiB/585.2 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [239/505 files][368.6 MiB/585.2 MiB] 62% Done / [240/505 files][369.4 MiB/585.2 MiB] 63% Done / [241/505 files][369.6 MiB/585.2 MiB] 63% Done / [242/505 files][369.6 MiB/585.2 MiB] 63% Done / [242/505 files][370.2 MiB/585.2 MiB] 63% Done / [243/505 files][373.0 MiB/585.2 MiB] 63% Done / [244/505 files][375.8 MiB/585.2 MiB] 64% Done / [245/505 files][376.6 MiB/585.2 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [245/505 files][381.0 MiB/585.2 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: / [246/505 files][381.3 MiB/585.2 MiB] 65% Done / [247/505 files][382.0 MiB/585.2 MiB] 65% Done / [248/505 files][382.0 MiB/585.2 MiB] 65% Done / [249/505 files][383.9 MiB/585.2 MiB] 65% Done / [249/505 files][385.4 MiB/585.2 MiB] 65% Done / [250/505 files][388.1 MiB/585.2 MiB] 66% Done / [251/505 files][388.1 MiB/585.2 MiB] 66% Done / [252/505 files][388.3 MiB/585.2 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: / [253/505 files][392.6 MiB/585.2 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: / [253/505 files][398.5 MiB/585.2 MiB] 68% Done / [254/505 files][399.8 MiB/585.2 MiB] 68% Done / [255/505 files][400.3 MiB/585.2 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: / [255/505 files][409.1 MiB/585.2 MiB] 69% Done / [256/505 files][409.9 MiB/585.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: / [257/505 files][411.1 MiB/585.2 MiB] 70% Done / [258/505 files][412.4 MiB/585.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/yara/compiler.h [Content-Type=text/x-chdr]... Step #8: / [259/505 files][418.3 MiB/585.2 MiB] 71% Done / [260/505 files][421.1 MiB/585.2 MiB] 71% Done / [260/505 files][421.1 MiB/585.2 MiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: / [261/505 files][422.8 MiB/585.2 MiB] 72% Done / [261/505 files][423.1 MiB/585.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/yara/types.h [Content-Type=text/x-chdr]... Step #8: / [261/505 files][424.1 MiB/585.2 MiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: / [261/505 files][427.2 MiB/585.2 MiB] 73% Done / [262/505 files][427.2 MiB/585.2 MiB] 73% Done / [262/505 files][428.5 MiB/585.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: / [263/505 files][430.3 MiB/585.2 MiB] 73% Done / [263/505 files][430.3 MiB/585.2 MiB] 73% Done / [264/505 files][431.3 MiB/585.2 MiB] 73% Done / [265/505 files][431.3 MiB/585.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [266/505 files][431.8 MiB/585.2 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [267/505 files][437.3 MiB/585.2 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [267/505 files][439.2 MiB/585.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [268/505 files][440.7 MiB/585.2 MiB] 75% Done / [268/505 files][443.6 MiB/585.2 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: / [269/505 files][446.2 MiB/585.2 MiB] 76% Done / [270/505 files][447.2 MiB/585.2 MiB] 76% Done / [270/505 files][449.0 MiB/585.2 MiB] 76% Done / [271/505 files][449.5 MiB/585.2 MiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: / [271/505 files][452.2 MiB/585.2 MiB] 77% Done / [272/505 files][454.0 MiB/585.2 MiB] 77% Done / [273/505 files][457.6 MiB/585.2 MiB] 78% Done / [273/505 files][457.8 MiB/585.2 MiB] 78% Done / [273/505 files][458.4 MiB/585.2 MiB] 78% Done / [273/505 files][459.9 MiB/585.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: / [274/505 files][460.9 MiB/585.2 MiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-re-split.c [Content-Type=text/x-csrc]... Step #8: / [275/505 files][464.3 MiB/585.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-macho.c [Content-Type=text/x-csrc]... Step #8: / [276/505 files][464.3 MiB/585.2 MiB] 79% Done / [277/505 files][464.3 MiB/585.2 MiB] 79% Done / [278/505 files][465.6 MiB/585.2 MiB] 79% Done / [279/505 files][465.6 MiB/585.2 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-magic.c [Content-Type=text/x-csrc]... Step #8: / [280/505 files][468.7 MiB/585.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-dotnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-pb.c [Content-Type=text/x-csrc]... Step #8: / [280/505 files][474.1 MiB/585.2 MiB] 81% Done / [280/505 files][474.1 MiB/585.2 MiB] 81% Done / [281/505 files][474.4 MiB/585.2 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-pe.c [Content-Type=text/x-csrc]... Step #8: / [281/505 files][480.0 MiB/585.2 MiB] 82% Done / [282/505 files][480.0 MiB/585.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-bitmask.c [Content-Type=text/x-csrc]... Step #8: / [283/505 files][481.3 MiB/585.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-async.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/mapper.c [Content-Type=text/x-csrc]... Step #8: / [284/505 files][484.4 MiB/585.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-arena.c [Content-Type=text/x-csrc]... Step #8: / [285/505 files][489.3 MiB/585.2 MiB] 83% Done / [286/505 files][489.8 MiB/585.2 MiB] 83% Done / [287/505 files][490.1 MiB/585.2 MiB] 83% Done - - [287/505 files][496.3 MiB/585.2 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/util.c [Content-Type=text/x-csrc]... Step #8: - [287/505 files][498.6 MiB/585.2 MiB] 85% Done - [287/505 files][498.8 MiB/585.2 MiB] 85% Done - [288/505 files][499.4 MiB/585.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-math.c [Content-Type=text/x-csrc]... Step #8: - [288/505 files][503.6 MiB/585.2 MiB] 86% Done - [289/505 files][505.4 MiB/585.2 MiB] 86% Done - [289/505 files][507.7 MiB/585.2 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-alignment.c [Content-Type=text/x-csrc]... Step #8: - [290/505 files][508.5 MiB/585.2 MiB] 86% Done - [290/505 files][509.8 MiB/585.2 MiB] 87% Done - [290/505 files][511.4 MiB/585.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-api.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-stack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-string.c [Content-Type=text/x-csrc]... Step #8: - [290/505 files][514.7 MiB/585.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-elf.c [Content-Type=text/x-csrc]... Step #8: - [291/505 files][515.5 MiB/585.2 MiB] 88% Done - [291/505 files][515.7 MiB/585.2 MiB] 88% Done - [291/505 files][517.5 MiB/585.2 MiB] 88% Done - [292/505 files][519.1 MiB/585.2 MiB] 88% Done - [292/505 files][521.4 MiB/585.2 MiB] 89% Done - [293/505 files][522.4 MiB/585.2 MiB] 89% Done - [293/505 files][523.5 MiB/585.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-atoms.c [Content-Type=text/x-csrc]... Step #8: - [293/505 files][525.4 MiB/585.2 MiB] 89% Done - [293/505 files][526.4 MiB/585.2 MiB] 89% Done - [293/505 files][527.0 MiB/585.2 MiB] 90% Done - [293/505 files][528.8 MiB/585.2 MiB] 90% Done - [293/505 files][529.7 MiB/585.2 MiB] 90% Done - [293/505 files][530.0 MiB/585.2 MiB] 90% Done - [293/505 files][531.8 MiB/585.2 MiB] 90% Done - [294/505 files][531.8 MiB/585.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-rules.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-exception.c [Content-Type=text/x-csrc]... Step #8: - [295/505 files][531.8 MiB/585.2 MiB] 90% Done - [295/505 files][532.3 MiB/585.2 MiB] 90% Done - [296/505 files][532.3 MiB/585.2 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/blob.h [Content-Type=text/x-chdr]... Step #8: - [296/505 files][533.0 MiB/585.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/test-dex.c [Content-Type=text/x-csrc]... Step #8: - [296/505 files][533.8 MiB/585.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/dex_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [296/505 files][534.1 MiB/585.2 MiB] 91% Done - [297/505 files][534.6 MiB/585.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/elf_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [298/505 files][534.6 MiB/585.2 MiB] 91% Done - [298/505 files][534.8 MiB/585.2 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/pe_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [298/505 files][536.4 MiB/585.2 MiB] 91% Done - [298/505 files][536.9 MiB/585.2 MiB] 91% Done - [299/505 files][537.2 MiB/585.2 MiB] 91% Done - [299/505 files][537.2 MiB/585.2 MiB] 91% Done - [300/505 files][537.5 MiB/585.2 MiB] 91% Done - [300/505 files][537.7 MiB/585.2 MiB] 91% Done - [300/505 files][538.2 MiB/585.2 MiB] 91% Done - [300/505 files][538.5 MiB/585.2 MiB] 92% Done - [301/505 files][538.8 MiB/585.2 MiB] 92% Done - [302/505 files][539.3 MiB/585.2 MiB] 92% Done - [303/505 files][540.3 MiB/585.2 MiB] 92% Done - [303/505 files][541.6 MiB/585.2 MiB] 92% Done - [304/505 files][541.6 MiB/585.2 MiB] 92% Done - [304/505 files][542.4 MiB/585.2 MiB] 92% Done - [305/505 files][543.2 MiB/585.2 MiB] 92% Done - [305/505 files][543.5 MiB/585.2 MiB] 92% Done - [305/505 files][544.0 MiB/585.2 MiB] 92% Done - [305/505 files][544.3 MiB/585.2 MiB] 93% Done - [306/505 files][544.5 MiB/585.2 MiB] 93% Done - [307/505 files][544.5 MiB/585.2 MiB] 93% Done - [307/505 files][544.8 MiB/585.2 MiB] 93% Done - [308/505 files][544.8 MiB/585.2 MiB] 93% Done - [308/505 files][544.8 MiB/585.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/rules_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [308/505 files][545.1 MiB/585.2 MiB] 93% Done - [309/505 files][545.3 MiB/585.2 MiB] 93% Done - [309/505 files][547.1 MiB/585.2 MiB] 93% Done - [310/505 files][547.7 MiB/585.2 MiB] 93% Done - [311/505 files][547.7 MiB/585.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/dotnet_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [311/505 files][548.4 MiB/585.2 MiB] 93% Done - [311/505 files][548.4 MiB/585.2 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/tests/oss-fuzz/macho_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: - [311/505 files][549.2 MiB/585.2 MiB] 93% Done - [311/505 files][549.2 MiB/585.2 MiB] 93% Done - [311/505 files][549.5 MiB/585.2 MiB] 93% Done - [312/505 files][549.5 MiB/585.2 MiB] 93% Done - [313/505 files][549.5 MiB/585.2 MiB] 93% Done - [314/505 files][549.7 MiB/585.2 MiB] 93% Done - [315/505 files][549.7 MiB/585.2 MiB] 93% Done - [315/505 files][549.8 MiB/585.2 MiB] 93% Done - [315/505 files][550.3 MiB/585.2 MiB] 94% Done - [316/505 files][550.3 MiB/585.2 MiB] 94% Done - [317/505 files][550.3 MiB/585.2 MiB] 94% Done - [318/505 files][550.5 MiB/585.2 MiB] 94% Done - [319/505 files][550.8 MiB/585.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/threading.c [Content-Type=text/x-csrc]... Step #8: - [320/505 files][551.6 MiB/585.2 MiB] 94% Done - [321/505 files][552.1 MiB/585.2 MiB] 94% Done - [322/505 files][552.1 MiB/585.2 MiB] 94% Done - [323/505 files][552.1 MiB/585.2 MiB] 94% Done - [324/505 files][552.1 MiB/585.2 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/libyara.c [Content-Type=text/x-csrc]... Step #8: - [325/505 files][555.3 MiB/585.2 MiB] 94% Done - [325/505 files][556.4 MiB/585.2 MiB] 95% Done - [326/505 files][556.6 MiB/585.2 MiB] 95% Done - [327/505 files][556.9 MiB/585.2 MiB] 95% Done - [328/505 files][556.9 MiB/585.2 MiB] 95% Done - [328/505 files][557.4 MiB/585.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/scan.c [Content-Type=text/x-csrc]... Step #8: - [328/505 files][557.6 MiB/585.2 MiB] 95% Done - [329/505 files][557.6 MiB/585.2 MiB] 95% Done - [330/505 files][558.1 MiB/585.2 MiB] 95% Done - [331/505 files][558.3 MiB/585.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/endian.c [Content-Type=text/x-csrc]... Step #8: - [331/505 files][559.6 MiB/585.2 MiB] 95% Done - [332/505 files][560.1 MiB/585.2 MiB] 95% Done - [332/505 files][560.1 MiB/585.2 MiB] 95% Done - [333/505 files][560.1 MiB/585.2 MiB] 95% Done - [333/505 files][561.2 MiB/585.2 MiB] 95% Done - [333/505 files][561.4 MiB/585.2 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/re.c [Content-Type=text/x-csrc]... Step #8: - [333/505 files][561.7 MiB/585.2 MiB] 95% Done - [333/505 files][562.2 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/arena.c [Content-Type=text/x-csrc]... Step #8: - [333/505 files][562.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/simple_str.c [Content-Type=text/x-csrc]... Step #8: - [333/505 files][562.7 MiB/585.2 MiB] 96% Done - [334/505 files][563.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/re_grammar.c [Content-Type=text/x-csrc]... Step #8: - [334/505 files][563.0 MiB/585.2 MiB] 96% Done - [335/505 files][563.0 MiB/585.2 MiB] 96% Done - [336/505 files][563.2 MiB/585.2 MiB] 96% Done - [337/505 files][563.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/grammar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/ahocorasick.c [Content-Type=text/x-csrc]... Step #8: - [337/505 files][564.3 MiB/585.2 MiB] 96% Done - [337/505 files][564.3 MiB/585.2 MiB] 96% Done - [338/505 files][564.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/exec.c [Content-Type=text/x-csrc]... Step #8: - [339/505 files][565.0 MiB/585.2 MiB] 96% Done - [339/505 files][565.2 MiB/585.2 MiB] 96% Done - [340/505 files][565.2 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/parser.c [Content-Type=text/x-csrc]... Step #8: - [340/505 files][565.2 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/re_grammar.h [Content-Type=text/x-chdr]... Step #8: - [341/505 files][565.2 MiB/585.2 MiB] 96% Done - [341/505 files][565.2 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/re_lexer.c [Content-Type=text/x-csrc]... Step #8: - [341/505 files][565.2 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/notebook.c [Content-Type=text/x-csrc]... Step #8: - [341/505 files][565.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/scanner.c [Content-Type=text/x-csrc]... Step #8: - [341/505 files][565.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc.c [Content-Type=text/x-csrc]... Step #8: - [341/505 files][565.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/stopwatch.c [Content-Type=text/x-csrc]... Step #8: - [342/505 files][565.3 MiB/585.2 MiB] 96% Done - [342/505 files][565.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/hex_lexer.c [Content-Type=text/x-csrc]... Step #8: - [342/505 files][565.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/hash.c [Content-Type=text/x-csrc]... Step #8: - [342/505 files][565.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/base64.c [Content-Type=text/x-csrc]... Step #8: - [342/505 files][565.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/exception.h [Content-Type=text/x-chdr]... Step #8: - [342/505 files][565.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/strutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/crypto.h [Content-Type=text/x-chdr]... Step #8: - [342/505 files][565.4 MiB/585.2 MiB] 96% Done - [342/505 files][565.4 MiB/585.2 MiB] 96% Done - [343/505 files][565.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/mem.c [Content-Type=text/x-csrc]... Step #8: - [343/505 files][565.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/sizedstr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/compiler.c [Content-Type=text/x-csrc]... Step #8: - [343/505 files][565.5 MiB/585.2 MiB] 96% Done - [343/505 files][565.5 MiB/585.2 MiB] 96% Done - [344/505 files][565.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/grammar.c [Content-Type=text/x-csrc]... Step #8: - [345/505 files][565.5 MiB/585.2 MiB] 96% Done - [345/505 files][565.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/rules.c [Content-Type=text/x-csrc]... Step #8: - [345/505 files][565.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules.c [Content-Type=text/x-csrc]... Step #8: - [345/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/filemap.c [Content-Type=text/x-csrc]... Step #8: - [345/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/stack.c [Content-Type=text/x-csrc]... Step #8: - [345/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/atoms.c [Content-Type=text/x-csrc]... Step #8: - [345/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/stream.c [Content-Type=text/x-csrc]... Step #8: - [345/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/bitmask.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/hex_grammar.c [Content-Type=text/x-csrc]... Step #8: - [345/505 files][565.6 MiB/585.2 MiB] 96% Done - [345/505 files][565.6 MiB/585.2 MiB] 96% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/lexer.c [Content-Type=text/x-csrc]... Step #8: \ [346/505 files][565.6 MiB/585.2 MiB] 96% Done \ [346/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/exefiles.c [Content-Type=text/x-csrc]... Step #8: \ [346/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/hex_grammar.h [Content-Type=text/x-chdr]... Step #8: \ [346/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/tests/tests.c [Content-Type=text/x-csrc]... Step #8: \ [346/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/magic/magic.c [Content-Type=text/x-csrc]... Step #8: \ [347/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/string/string.c [Content-Type=text/x-csrc]... Step #8: \ [347/505 files][565.6 MiB/585.2 MiB] 96% Done \ [347/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/demo/demo.c [Content-Type=text/x-csrc]... Step #8: \ [348/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/hash/hash.c [Content-Type=text/x-csrc]... Step #8: \ [348/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/dex/dex.c [Content-Type=text/x-csrc]... Step #8: \ [348/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/cuckoo/cuckoo.c [Content-Type=text/x-csrc]... Step #8: \ [349/505 files][565.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/console/console.c [Content-Type=text/x-csrc]... Step #8: \ [350/505 files][565.7 MiB/585.2 MiB] 96% Done \ [351/505 files][565.7 MiB/585.2 MiB] 96% Done \ [352/505 files][565.7 MiB/585.2 MiB] 96% Done \ [353/505 files][565.7 MiB/585.2 MiB] 96% Done \ [353/505 files][565.7 MiB/585.2 MiB] 96% Done \ [353/505 files][565.7 MiB/585.2 MiB] 96% Done \ [354/505 files][565.7 MiB/585.2 MiB] 96% Done \ [355/505 files][565.7 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/math/math.c [Content-Type=text/x-csrc]... Step #8: \ [356/505 files][565.7 MiB/585.2 MiB] 96% Done \ [356/505 files][565.7 MiB/585.2 MiB] 96% Done \ [356/505 files][565.9 MiB/585.2 MiB] 96% Done \ [357/505 files][565.9 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/pe_utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/pe.c [Content-Type=text/x-csrc]... Step #8: \ [358/505 files][565.9 MiB/585.2 MiB] 96% Done \ [358/505 files][565.9 MiB/585.2 MiB] 96% Done \ [358/505 files][565.9 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/structs.c [Content-Type=text/x-csrc]... Step #8: \ [359/505 files][566.0 MiB/585.2 MiB] 96% Done \ [360/505 files][566.0 MiB/585.2 MiB] 96% Done \ [360/505 files][566.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/certificate.h [Content-Type=text/x-chdr]... Step #8: \ [360/505 files][566.0 MiB/585.2 MiB] 96% Done \ [360/505 files][566.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/authenticode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/helper.h [Content-Type=text/x-chdr]... Step #8: \ [361/505 files][566.1 MiB/585.2 MiB] 96% Done \ [362/505 files][566.2 MiB/585.2 MiB] 96% Done \ [362/505 files][566.2 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/certificate.c [Content-Type=text/x-csrc]... Step #8: \ [362/505 files][566.2 MiB/585.2 MiB] 96% Done \ [362/505 files][566.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/structs.h [Content-Type=text/x-chdr]... Step #8: \ [363/505 files][566.3 MiB/585.2 MiB] 96% Done \ [363/505 files][566.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/countersignature.h [Content-Type=text/x-chdr]... Step #8: \ [363/505 files][566.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/macho/macho.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pe/authenticode-parser/countersignature.c [Content-Type=text/x-csrc]... Step #8: \ [363/505 files][566.3 MiB/585.2 MiB] 96% Done \ [364/505 files][566.3 MiB/585.2 MiB] 96% Done \ [365/505 files][566.3 MiB/585.2 MiB] 96% Done \ [365/505 files][566.3 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/time/time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/elf/elf.c [Content-Type=text/x-csrc]... Step #8: \ [365/505 files][566.4 MiB/585.2 MiB] 96% Done \ [365/505 files][566.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.pb-c.h [Content-Type=text/x-chdr]... Step #8: \ [366/505 files][566.4 MiB/585.2 MiB] 96% Done \ [366/505 files][566.4 MiB/585.2 MiB] 96% Done \ [366/505 files][566.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pb_tests/pb_tests.c [Content-Type=text/x-csrc]... Step #8: \ [366/505 files][566.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/pb_tests/yara.pb-c.h [Content-Type=text/x-chdr]... Step #8: \ [367/505 files][566.4 MiB/585.2 MiB] 96% Done \ [367/505 files][566.4 MiB/585.2 MiB] 96% Done \ [368/505 files][566.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara.h [Content-Type=text/x-chdr]... Step #8: \ [368/505 files][566.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/modules/dotnet/dotnet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/authenticode-parser/authenticode.h [Content-Type=text/x-chdr]... Step #8: \ [368/505 files][566.5 MiB/585.2 MiB] 96% Done \ [368/505 files][566.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/scan.h [Content-Type=text/x-chdr]... Step #8: \ [368/505 files][566.5 MiB/585.2 MiB] 96% Done \ [369/505 files][566.5 MiB/585.2 MiB] 96% Done \ [370/505 files][566.5 MiB/585.2 MiB] 96% Done \ [371/505 files][566.5 MiB/585.2 MiB] 96% Done \ [372/505 files][566.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/pe.h [Content-Type=text/x-chdr]... Step #8: \ [372/505 files][566.5 MiB/585.2 MiB] 96% Done \ [373/505 files][566.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/hex_lexer.h [Content-Type=text/x-chdr]... Step #8: \ [373/505 files][566.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/stopwatch.h [Content-Type=text/x-chdr]... Step #8: \ [373/505 files][566.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/stream.h [Content-Type=text/x-chdr]... Step #8: \ [373/505 files][566.5 MiB/585.2 MiB] 96% Done \ [374/505 files][566.5 MiB/585.2 MiB] 96% Done \ [375/505 files][566.5 MiB/585.2 MiB] 96% Done \ [376/505 files][566.5 MiB/585.2 MiB] 96% Done \ [377/505 files][566.5 MiB/585.2 MiB] 96% Done \ [378/505 files][566.5 MiB/585.2 MiB] 96% Done \ [379/505 files][566.5 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/lexer.h [Content-Type=text/x-chdr]... Step #8: \ [380/505 files][566.5 MiB/585.2 MiB] 96% Done \ [381/505 files][566.6 MiB/585.2 MiB] 96% Done \ [382/505 files][566.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/globals.h [Content-Type=text/x-chdr]... Step #8: \ [383/505 files][566.6 MiB/585.2 MiB] 96% Done \ [384/505 files][566.6 MiB/585.2 MiB] 96% Done \ [385/505 files][566.6 MiB/585.2 MiB] 96% Done \ [386/505 files][566.6 MiB/585.2 MiB] 96% Done \ [387/505 files][566.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/parser.h [Content-Type=text/x-chdr]... Step #8: \ [388/505 files][566.6 MiB/585.2 MiB] 96% Done \ [389/505 files][566.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/hash.h [Content-Type=text/x-chdr]... Step #8: \ [389/505 files][566.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/bitmask.h [Content-Type=text/x-chdr]... Step #8: \ [389/505 files][566.6 MiB/585.2 MiB] 96% Done \ [390/505 files][566.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/re_lexer.h [Content-Type=text/x-chdr]... Step #8: \ [391/505 files][566.6 MiB/585.2 MiB] 96% Done \ [392/505 files][566.6 MiB/585.2 MiB] 96% Done \ [392/505 files][566.6 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/re.h [Content-Type=text/x-chdr]... Step #8: \ [392/505 files][566.6 MiB/585.2 MiB] 96% Done \ [392/505 files][566.6 MiB/585.2 MiB] 96% Done \ [393/505 files][566.6 MiB/585.2 MiB] 96% Done \ [394/505 files][566.6 MiB/585.2 MiB] 96% Done \ [394/505 files][566.7 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/exec.h [Content-Type=text/x-chdr]... Step #8: \ [394/505 files][566.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/limits.h [Content-Type=text/x-chdr]... Step #8: \ [394/505 files][566.8 MiB/585.2 MiB] 96% Done \ [395/505 files][566.8 MiB/585.2 MiB] 96% Done \ [396/505 files][566.8 MiB/585.2 MiB] 96% Done \ [396/505 files][566.8 MiB/585.2 MiB] 96% Done \ [397/505 files][566.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/object.h [Content-Type=text/x-chdr]... Step #8: \ [397/505 files][566.8 MiB/585.2 MiB] 96% Done \ [398/505 files][566.8 MiB/585.2 MiB] 96% Done \ [398/505 files][566.8 MiB/585.2 MiB] 96% Done \ [399/505 files][566.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/sizedstr.h [Content-Type=text/x-chdr]... Step #8: \ [400/505 files][566.8 MiB/585.2 MiB] 96% Done \ [400/505 files][566.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/unaligned.h [Content-Type=text/x-chdr]... Step #8: \ [400/505 files][566.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/compiler.h [Content-Type=text/x-chdr]... Step #8: \ [400/505 files][566.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/proc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/scanner.h [Content-Type=text/x-chdr]... Step #8: \ [401/505 files][566.8 MiB/585.2 MiB] 96% Done \ [401/505 files][566.8 MiB/585.2 MiB] 96% Done \ [401/505 files][566.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/pe_utils.h [Content-Type=text/x-chdr]... Step #8: \ [401/505 files][566.8 MiB/585.2 MiB] 96% Done \ [401/505 files][566.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/modules.h [Content-Type=text/x-chdr]... Step #8: \ [401/505 files][566.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/macho.h [Content-Type=text/x-chdr]... Step #8: \ [401/505 files][566.8 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/arena.h [Content-Type=text/x-chdr]... Step #8: \ [401/505 files][566.9 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/libyara.h [Content-Type=text/x-chdr]... Step #8: \ [401/505 files][566.9 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/elf_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/dotnet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/endian.h [Content-Type=text/x-chdr]... Step #8: \ [401/505 files][566.9 MiB/585.2 MiB] 96% Done \ [402/505 files][566.9 MiB/585.2 MiB] 96% Done \ [403/505 files][566.9 MiB/585.2 MiB] 96% Done \ [403/505 files][566.9 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/atoms.h [Content-Type=text/x-chdr]... Step #8: \ [403/505 files][566.9 MiB/585.2 MiB] 96% Done \ [404/505 files][566.9 MiB/585.2 MiB] 96% Done \ [404/505 files][566.9 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/error.h [Content-Type=text/x-chdr]... Step #8: \ [405/505 files][566.9 MiB/585.2 MiB] 96% Done \ [406/505 files][566.9 MiB/585.2 MiB] 96% Done \ [407/505 files][566.9 MiB/585.2 MiB] 96% Done \ [408/505 files][566.9 MiB/585.2 MiB] 96% Done \ [408/505 files][566.9 MiB/585.2 MiB] 96% Done \ [409/505 files][566.9 MiB/585.2 MiB] 96% Done \ [410/505 files][566.9 MiB/585.2 MiB] 96% Done \ [411/505 files][566.9 MiB/585.2 MiB] 96% Done \ [412/505 files][566.9 MiB/585.2 MiB] 96% Done \ [413/505 files][566.9 MiB/585.2 MiB] 96% Done \ [414/505 files][566.9 MiB/585.2 MiB] 96% Done \ [415/505 files][566.9 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/ahocorasick.h [Content-Type=text/x-chdr]... Step #8: \ [415/505 files][566.9 MiB/585.2 MiB] 96% Done \ [416/505 files][567.0 MiB/585.2 MiB] 96% Done \ [417/505 files][567.0 MiB/585.2 MiB] 96% Done \ [418/505 files][567.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/rules.h [Content-Type=text/x-chdr]... Step #8: \ [418/505 files][567.0 MiB/585.2 MiB] 96% Done \ [419/505 files][567.0 MiB/585.2 MiB] 96% Done \ [420/505 files][567.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/elf.h [Content-Type=text/x-chdr]... Step #8: \ [420/505 files][567.0 MiB/585.2 MiB] 96% Done \ [421/505 files][567.0 MiB/585.2 MiB] 96% Done \ [422/505 files][567.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/simple_str.h [Content-Type=text/x-chdr]... Step #8: \ [422/505 files][567.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/types.h [Content-Type=text/x-chdr]... Step #8: \ [423/505 files][567.0 MiB/585.2 MiB] 96% Done \ [423/505 files][567.0 MiB/585.2 MiB] 96% Done \ [424/505 files][567.0 MiB/585.2 MiB] 96% Done \ [425/505 files][567.0 MiB/585.2 MiB] 96% Done \ [426/505 files][567.0 MiB/585.2 MiB] 96% Done \ [427/505 files][567.0 MiB/585.2 MiB] 96% Done \ [428/505 files][567.0 MiB/585.2 MiB] 96% Done \ [429/505 files][567.0 MiB/585.2 MiB] 96% Done \ [430/505 files][567.0 MiB/585.2 MiB] 96% Done \ [431/505 files][567.0 MiB/585.2 MiB] 96% Done \ [432/505 files][567.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/integers.h [Content-Type=text/x-chdr]... Step #8: \ [432/505 files][567.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/notebook.h [Content-Type=text/x-chdr]... Step #8: \ [432/505 files][567.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/filemap.h [Content-Type=text/x-chdr]... Step #8: \ [432/505 files][567.0 MiB/585.2 MiB] 96% Done \ [433/505 files][567.0 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/exefiles.h [Content-Type=text/x-chdr]... Step #8: \ [433/505 files][567.1 MiB/585.2 MiB] 96% Done \ [434/505 files][567.1 MiB/585.2 MiB] 96% Done \ [435/505 files][567.1 MiB/585.2 MiB] 96% Done \ [436/505 files][567.1 MiB/585.2 MiB] 96% Done \ [437/505 files][567.1 MiB/585.2 MiB] 96% Done \ [438/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/threading.h [Content-Type=text/x-chdr]... Step #8: \ [438/505 files][567.1 MiB/585.2 MiB] 96% Done \ [439/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/base64.h [Content-Type=text/x-chdr]... Step #8: \ [440/505 files][567.1 MiB/585.2 MiB] 96% Done \ [440/505 files][567.1 MiB/585.2 MiB] 96% Done \ [441/505 files][567.1 MiB/585.2 MiB] 96% Done \ [442/505 files][567.1 MiB/585.2 MiB] 96% Done \ [443/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/strutils.h [Content-Type=text/x-chdr]... Step #8: \ [443/505 files][567.1 MiB/585.2 MiB] 96% Done \ [444/505 files][567.1 MiB/585.2 MiB] 96% Done \ [445/505 files][567.1 MiB/585.2 MiB] 96% Done \ [446/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/dex.h [Content-Type=text/x-chdr]... Step #8: \ [446/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/yara/mem.h [Content-Type=text/x-chdr]... Step #8: \ [446/505 files][567.1 MiB/585.2 MiB] 96% Done \ [447/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/include/tlshc/tlsh.h [Content-Type=text/x-chdr]... Step #8: \ [447/505 files][567.1 MiB/585.2 MiB] 96% Done \ [448/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/tlshc/tlsh_impl.h [Content-Type=text/x-chdr]... Step #8: \ [448/505 files][567.1 MiB/585.2 MiB] 96% Done \ [449/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/tlshc/tlsh_impl.c [Content-Type=text/x-csrc]... Step #8: \ [449/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/windows.c [Content-Type=text/x-csrc]... Step #8: \ [449/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/tlshc/tlsh_util.h [Content-Type=text/x-chdr]... Step #8: \ [449/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/tlshc/tlsh.c [Content-Type=text/x-csrc]... Step #8: \ [449/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/tlshc/tlsh_util.c [Content-Type=text/x-csrc]... Step #8: \ [449/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/openbsd.c [Content-Type=text/x-csrc]... Step #8: \ [449/505 files][567.1 MiB/585.2 MiB] 96% Done \ [450/505 files][567.1 MiB/585.2 MiB] 96% Done \ [451/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/none.c [Content-Type=text/x-csrc]... Step #8: \ [451/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/mach.c [Content-Type=text/x-csrc]... Step #8: \ [451/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/linux.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/args.c [Content-Type=text/x-csrc]... Step #8: \ [451/505 files][567.1 MiB/585.2 MiB] 96% Done \ [452/505 files][567.1 MiB/585.2 MiB] 96% Done \ [452/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/libyara/proc/freebsd.c [Content-Type=text/x-csrc]... Step #8: \ [452/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/threading.c [Content-Type=text/x-csrc]... Step #8: \ [452/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/yarac.c [Content-Type=text/x-csrc]... Step #8: \ [452/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/common.c [Content-Type=text/x-csrc]... Step #8: \ [452/505 files][567.1 MiB/585.2 MiB] 96% Done \ [453/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/common.h [Content-Type=text/x-chdr]... Step #8: \ [453/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/yara.c [Content-Type=text/x-csrc]... Step #8: \ [453/505 files][567.1 MiB/585.2 MiB] 96% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/threading.h [Content-Type=text/x-chdr]... Step #8: | [453/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/unicode.h [Content-Type=text/x-chdr]... Step #8: | [453/505 files][567.1 MiB/585.2 MiB] 96% Done | [454/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/cli/args.h [Content-Type=text/x-chdr]... Step #8: | [454/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/yara_transaction.h [Content-Type=text/x-chdr]... Step #8: | [454/505 files][567.1 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/sandboxed_yara.cc [Content-Type=text/x-c++src]... Step #8: | [454/505 files][567.1 MiB/585.2 MiB] 96% Done | [455/505 files][567.4 MiB/585.2 MiB] 96% Done | [456/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/yara_transaction_test.cc [Content-Type=text/x-c++src]... Step #8: | [456/505 files][567.4 MiB/585.2 MiB] 96% Done | [457/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/yara_entry_points.cc [Content-Type=text/x-c++src]... Step #8: | [457/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/collect_matches.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/yara_transaction.cc [Content-Type=text/x-c++src]... Step #8: | [457/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/yara/sandbox/collect_matches.cc [Content-Type=text/x-c++src]... Step #8: | [457/505 files][567.4 MiB/585.2 MiB] 96% Done | [457/505 files][567.4 MiB/585.2 MiB] 96% Done | [458/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [458/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-rules_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [458/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-pe_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [458/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dex_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [458/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-pe_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [459/505 files][567.4 MiB/585.2 MiB] 96% Done | [460/505 files][567.4 MiB/585.2 MiB] 96% Done | [460/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dotnet_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [460/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dotnet_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [460/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [460/505 files][567.4 MiB/585.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-elf_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [460/505 files][567.4 MiB/585.2 MiB] 96% Done | [461/505 files][567.4 MiB/585.2 MiB] 96% Done | [462/505 files][567.4 MiB/585.2 MiB] 96% Done | [463/505 files][567.4 MiB/585.2 MiB] 96% Done | [464/505 files][567.4 MiB/585.2 MiB] 96% Done | [465/505 files][567.5 MiB/585.2 MiB] 96% Done | [466/505 files][567.5 MiB/585.2 MiB] 96% Done | [467/505 files][567.5 MiB/585.2 MiB] 96% Done | [468/505 files][567.5 MiB/585.2 MiB] 96% Done | [469/505 files][567.5 MiB/585.2 MiB] 96% Done | [470/505 files][567.8 MiB/585.2 MiB] 97% Done | [471/505 files][567.8 MiB/585.2 MiB] 97% Done | [472/505 files][567.8 MiB/585.2 MiB] 97% Done | [473/505 files][568.0 MiB/585.2 MiB] 97% Done | [474/505 files][568.0 MiB/585.2 MiB] 97% Done | [475/505 files][568.0 MiB/585.2 MiB] 97% Done | [476/505 files][568.0 MiB/585.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-elf_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [476/505 files][568.0 MiB/585.2 MiB] 97% Done | [477/505 files][568.0 MiB/585.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [477/505 files][568.0 MiB/585.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-rules_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [477/505 files][568.5 MiB/585.2 MiB] 97% Done | [478/505 files][569.5 MiB/585.2 MiB] 97% Done | [479/505 files][569.5 MiB/585.2 MiB] 97% Done | [480/505 files][569.5 MiB/585.2 MiB] 97% Done | [481/505 files][569.5 MiB/585.2 MiB] 97% Done | [482/505 files][569.8 MiB/585.2 MiB] 97% Done | [483/505 files][570.0 MiB/585.2 MiB] 97% Done | [484/505 files][570.3 MiB/585.2 MiB] 97% Done | [485/505 files][570.3 MiB/585.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-macho_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [485/505 files][571.2 MiB/585.2 MiB] 97% Done | [486/505 files][571.5 MiB/585.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-macho_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [486/505 files][572.2 MiB/585.2 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-dex_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [487/505 files][573.0 MiB/585.2 MiB] 97% Done | [487/505 files][573.3 MiB/585.2 MiB] 97% Done | [488/505 files][573.4 MiB/585.2 MiB] 97% Done | [489/505 files][573.4 MiB/585.2 MiB] 97% Done | [490/505 files][573.4 MiB/585.2 MiB] 97% Done | [491/505 files][573.4 MiB/585.2 MiB] 97% Done | [492/505 files][573.4 MiB/585.2 MiB] 97% Done | [493/505 files][573.4 MiB/585.2 MiB] 97% Done | [494/505 files][573.4 MiB/585.2 MiB] 97% Done | [495/505 files][573.5 MiB/585.2 MiB] 98% Done | [496/505 files][581.2 MiB/585.2 MiB] 99% Done | [497/505 files][582.4 MiB/585.2 MiB] 99% Done | [498/505 files][585.2 MiB/585.2 MiB] 99% Done | [499/505 files][585.2 MiB/585.2 MiB] 99% Done | [500/505 files][585.2 MiB/585.2 MiB] 99% Done | [501/505 files][585.2 MiB/585.2 MiB] 99% Done | [502/505 files][585.2 MiB/585.2 MiB] 99% Done | [503/505 files][585.2 MiB/585.2 MiB] 99% Done | [504/505 files][585.2 MiB/585.2 MiB] 99% Done | [505/505 files][585.2 MiB/585.2 MiB] 100% Done Step #8: Operation completed over 505 objects/585.2 MiB. Finished Step #8 PUSH DONE