starting build "c68bb7a0-4698-4501-a227-49c8c0e90c86" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d006dd6c334d: Pulling fs layer Step #0: 81314fe0454c: Pulling fs layer Step #0: cf561a31d572: Pulling fs layer Step #0: 483b1201cc74: Pulling fs layer Step #0: 19824a20fa9e: Pulling fs layer Step #0: 3a469a70bbdb: Pulling fs layer Step #0: d2531b53076f: Pulling fs layer Step #0: 8b2d588e53fa: Pulling fs layer Step #0: 79828c3fc64f: Pulling fs layer Step #0: 9c9669122fed: Pulling fs layer Step #0: 3275594eb7a0: Pulling fs layer Step #0: 055819a8627c: Pulling fs layer Step #0: 5bff10105a61: Pulling fs layer Step #0: 56ad3e8e22e8: Pulling fs layer Step #0: 0bb616e6d582: Pulling fs layer Step #0: 2a4d041a24e8: Pulling fs layer Step #0: 0f95a1a009f9: Pulling fs layer Step #0: ee6a588c0bfe: Pulling fs layer Step #0: 0f2b342b4db6: Pulling fs layer Step #0: 3c2ada660cf9: Pulling fs layer Step #0: 760823908b6c: Pulling fs layer Step #0: 8a810be53fbf: Pulling fs layer Step #0: 8fc71bc0b4cd: Pulling fs layer Step #0: 3f9a7cea8d57: Pulling fs layer Step #0: 63451bcd3c30: Pulling fs layer Step #0: 0f95a1a009f9: Waiting Step #0: 2a4d041a24e8: Waiting Step #0: 56ad3e8e22e8: Waiting Step #0: 0bb616e6d582: Waiting Step #0: cf561a31d572: Waiting Step #0: 483b1201cc74: Waiting Step #0: 19824a20fa9e: Waiting Step #0: 3a469a70bbdb: Waiting Step #0: d2531b53076f: Waiting Step #0: 3c2ada660cf9: Waiting Step #0: 760823908b6c: Waiting Step #0: 0f2b342b4db6: Waiting Step #0: 8b2d588e53fa: Waiting Step #0: 79828c3fc64f: Waiting Step #0: 9c9669122fed: Waiting Step #0: 8a810be53fbf: Waiting Step #0: 3275594eb7a0: Waiting Step #0: 055819a8627c: Waiting Step #0: 8fc71bc0b4cd: Waiting Step #0: 3f9a7cea8d57: Waiting Step #0: 63451bcd3c30: Waiting Step #0: 5bff10105a61: Waiting Step #0: ee6a588c0bfe: Waiting Step #0: 81314fe0454c: Verifying Checksum Step #0: 81314fe0454c: Download complete Step #0: cf561a31d572: Verifying Checksum Step #0: cf561a31d572: Download complete Step #0: 483b1201cc74: Verifying Checksum Step #0: 483b1201cc74: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 19824a20fa9e: Verifying Checksum Step #0: 19824a20fa9e: Download complete Step #0: d006dd6c334d: Verifying Checksum Step #0: d006dd6c334d: Download complete Step #0: d2531b53076f: Verifying Checksum Step #0: d2531b53076f: Download complete Step #0: 3a469a70bbdb: Verifying Checksum Step #0: 3a469a70bbdb: Download complete Step #0: 79828c3fc64f: Verifying Checksum Step #0: 79828c3fc64f: Download complete Step #0: 9c9669122fed: Verifying Checksum Step #0: 9c9669122fed: Download complete Step #0: 3275594eb7a0: Verifying Checksum Step #0: 3275594eb7a0: Download complete Step #0: 8b2d588e53fa: Verifying Checksum Step #0: 8b2d588e53fa: Download complete Step #0: 5bff10105a61: Verifying Checksum Step #0: 5bff10105a61: Download complete Step #0: 56ad3e8e22e8: Verifying Checksum Step #0: 56ad3e8e22e8: Download complete Step #0: b549f31133a9: Pull complete Step #0: 0bb616e6d582: Download complete Step #0: 055819a8627c: Download complete Step #0: 0f95a1a009f9: Verifying Checksum Step #0: 0f95a1a009f9: Download complete Step #0: 0f2b342b4db6: Verifying Checksum Step #0: 0f2b342b4db6: Download complete Step #0: 3c2ada660cf9: Download complete Step #0: 2a4d041a24e8: Verifying Checksum Step #0: 2a4d041a24e8: Download complete Step #0: ee6a588c0bfe: Verifying Checksum Step #0: ee6a588c0bfe: Download complete Step #0: 760823908b6c: Verifying Checksum Step #0: 760823908b6c: Download complete Step #0: 3f9a7cea8d57: Verifying Checksum Step #0: 3f9a7cea8d57: Download complete Step #0: 8fc71bc0b4cd: Verifying Checksum Step #0: 8fc71bc0b4cd: Download complete Step #0: 8a810be53fbf: Verifying Checksum Step #0: 8a810be53fbf: Download complete Step #0: 63451bcd3c30: Verifying Checksum Step #0: 63451bcd3c30: Download complete Step #0: d006dd6c334d: Pull complete Step #0: 81314fe0454c: Pull complete Step #0: cf561a31d572: Pull complete Step #0: 483b1201cc74: Pull complete Step #0: 19824a20fa9e: Pull complete Step #0: 3a469a70bbdb: Pull complete Step #0: d2531b53076f: Pull complete Step #0: 8b2d588e53fa: Pull complete Step #0: 79828c3fc64f: Pull complete Step #0: 9c9669122fed: Pull complete Step #0: 3275594eb7a0: Pull complete Step #0: 055819a8627c: Pull complete Step #0: 5bff10105a61: Pull complete Step #0: 56ad3e8e22e8: Pull complete Step #0: 0bb616e6d582: Pull complete Step #0: 2a4d041a24e8: Pull complete Step #0: 0f95a1a009f9: Pull complete Step #0: ee6a588c0bfe: Pull complete Step #0: 0f2b342b4db6: Pull complete Step #0: 3c2ada660cf9: Pull complete Step #0: 760823908b6c: Pull complete Step #0: 8a810be53fbf: Pull complete Step #0: 8fc71bc0b4cd: Pull complete Step #0: 3f9a7cea8d57: Pull complete Step #0: 63451bcd3c30: Pull complete Step #0: Digest: sha256:019bb1e5ba77a8c651ab253ce43dbb10a19277718cad8928bb77d95303bd2c71 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: b704a88a736d: Already exists Step #1: cebbb7cd8740: Already exists Step #1: ed8ffb2842b5: Already exists Step #1: 9f743a449bb7: Already exists Step #1: 9fbe2be47216: Already exists Step #1: 89aa8051272d: Pulling fs layer Step #1: 4e4182055f78: Pulling fs layer Step #1: 4e4182055f78: Verifying Checksum Step #1: 4e4182055f78: Download complete Step #1: 89aa8051272d: Verifying Checksum Step #1: 89aa8051272d: Download complete Step #1: 89aa8051272d: Pull complete Step #1: 4e4182055f78: Pull complete Step #1: Digest: sha256:c171e80ff684d681ffe294082eeb45fb99ca21f2e887d5614345534395b8a6cc Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/file/textcov_reports/20251029/magic_fuzzer.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/file/textcov_reports/20251029/magic_fuzzer_fd.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/file/textcov_reports/20251029/magic_fuzzer_loaddb.covreport... Step #1: / [0/3 files][ 0.0 B/ 1.9 MiB] 0% Done / [1/3 files][326.0 KiB/ 1.9 MiB] 16% Done / [2/3 files][ 1.2 MiB/ 1.9 MiB] 63% Done / [3/3 files][ 1.9 MiB/ 1.9 MiB] 100% Done Step #1: Operation completed over 3 objects/1.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 1968 Step #2: -rw-r--r-- 1 root root 333863 Oct 29 10:02 magic_fuzzer_loaddb.covreport Step #2: -rw-r--r-- 1 root root 944618 Oct 29 10:02 magic_fuzzer_fd.covreport Step #2: -rw-r--r-- 1 root root 732217 Oct 29 10:02 magic_fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98" Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Sending build context to Docker daemon 16.9kB Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step 1/9 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": b549f31133a9: Already exists Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": d006dd6c334d: Already exists Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 81314fe0454c: Already exists Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cd0651df5692: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 802c5008c187: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cb902bcc4216: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 4c2a6d71b473: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fa3e2631aef5: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 108195edb3b1: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 8499e42e09e5: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ef5ea414c65f: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 4f7546d0e7c6: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 46b05e540e1f: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 43137d3ddf5a: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 77b1d5c8a948: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fc82162e1292: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 8daf84acb822: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 35b942432bc9: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 01dfb3cd71e9: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 1dd32e7b55dc: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 73b183f6f6a6: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 058405440e72: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cf22229a1aba: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": df33cd6352b4: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 224655306e79: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 7e83d827a719: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 88b8198e5270: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 65833fae418c: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": dc23046ca4d4: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": e1e8efc516a5: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": bd631006694c: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": b75e9b31c473: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": d594996e85e2: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 2d459c24f8b3: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fd4906d1f374: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fa3e2631aef5: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 78a9c4da52f9: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": c0cdc5e3d941: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 57007eb0b4a9: Pulling fs layer Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 108195edb3b1: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 01dfb3cd71e9: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 8499e42e09e5: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 88b8198e5270: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 1dd32e7b55dc: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ef5ea414c65f: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 65833fae418c: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 73b183f6f6a6: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": dc23046ca4d4: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 058405440e72: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": e1e8efc516a5: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 4f7546d0e7c6: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": bd631006694c: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cf22229a1aba: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 46b05e540e1f: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": b75e9b31c473: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": df33cd6352b4: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": d594996e85e2: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 224655306e79: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 43137d3ddf5a: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 7e83d827a719: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 2d459c24f8b3: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fd4906d1f374: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 77b1d5c8a948: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 78a9c4da52f9: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": c0cdc5e3d941: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fc82162e1292: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 57007eb0b4a9: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 8daf84acb822: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 35b942432bc9: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 4c2a6d71b473: Waiting Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 802c5008c187: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 4c2a6d71b473: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fa3e2631aef5: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fa3e2631aef5: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cd0651df5692: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cd0651df5692: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 8499e42e09e5: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 8499e42e09e5: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ef5ea414c65f: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ef5ea414c65f: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 4f7546d0e7c6: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 4f7546d0e7c6: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cd0651df5692: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 802c5008c187: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 46b05e540e1f: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 46b05e540e1f: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 43137d3ddf5a: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 43137d3ddf5a: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 108195edb3b1: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 108195edb3b1: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fc82162e1292: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fc82162e1292: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 77b1d5c8a948: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 77b1d5c8a948: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 35b942432bc9: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 35b942432bc9: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 01dfb3cd71e9: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 01dfb3cd71e9: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 8daf84acb822: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 8daf84acb822: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 73b183f6f6a6: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 73b183f6f6a6: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 1dd32e7b55dc: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 1dd32e7b55dc: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 058405440e72: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 058405440e72: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cf22229a1aba: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cf22229a1aba: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": df33cd6352b4: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 224655306e79: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 224655306e79: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 7e83d827a719: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cb902bcc4216: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cb902bcc4216: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 88b8198e5270: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 65833fae418c: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 65833fae418c: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": dc23046ca4d4: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": dc23046ca4d4: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": e1e8efc516a5: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": e1e8efc516a5: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": bd631006694c: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": bd631006694c: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": b75e9b31c473: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": b75e9b31c473: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 2d459c24f8b3: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 2d459c24f8b3: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": d594996e85e2: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": d594996e85e2: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fd4906d1f374: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fd4906d1f374: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 78a9c4da52f9: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 78a9c4da52f9: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": c0cdc5e3d941: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": c0cdc5e3d941: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 57007eb0b4a9: Verifying Checksum Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 57007eb0b4a9: Download complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cb902bcc4216: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 4c2a6d71b473: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fa3e2631aef5: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 108195edb3b1: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 8499e42e09e5: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ef5ea414c65f: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 4f7546d0e7c6: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 46b05e540e1f: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 43137d3ddf5a: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 77b1d5c8a948: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fc82162e1292: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 8daf84acb822: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 35b942432bc9: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 01dfb3cd71e9: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 1dd32e7b55dc: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 73b183f6f6a6: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 058405440e72: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": cf22229a1aba: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": df33cd6352b4: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 224655306e79: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 7e83d827a719: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 88b8198e5270: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 65833fae418c: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": dc23046ca4d4: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": e1e8efc516a5: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": bd631006694c: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": b75e9b31c473: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": d594996e85e2: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 2d459c24f8b3: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": fd4906d1f374: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 78a9c4da52f9: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": c0cdc5e3d941: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 57007eb0b4a9: Pull complete Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Digest: sha256:71425dd88e177abd8d71f351fe6148e8b6a93695aeb109a8b6fb2c7c002c9e65 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> f1fdb3f6db62 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step 2/9 : RUN apt-get update && apt install -y make autoconf automake libtool shtool Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> Running in 927e37523e63 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Fetched 383 kB in 1s (390 kB/s) Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Reading package lists... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98":  Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Reading package lists... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Building dependency tree... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Reading state information... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": make is already the newest version (4.2.1-1.2). Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": make set to manually installed. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": The following additional packages will be installed: Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": file libltdl-dev libltdl7 libmagic-mgc libmagic1 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Suggested packages: Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": autoconf-archive gnu-standards autoconf-doc gettext libtool-doc gfortran Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": | fortran95-compiler gcj-jdk Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": The following NEW packages will be installed: Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": autoconf automake file libltdl-dev libltdl7 libmagic-mgc libmagic1 libtool Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": shtool Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Need to get 1644 kB of archives. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": After this operation, 12.7 MB of additional disk space will be used. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 shtool all 2.0.8-10 [122 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Fetched 1644 kB in 0s (5097 kB/s) Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libmagic-mgc. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../0-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../1-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package file. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../2-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking file (1:5.38-4) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package autoconf. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../3-autoconf_2.69-11.1_all.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking autoconf (2.69-11.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package automake. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../4-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libltdl7:amd64. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../5-libltdl7_2.4.6-14_amd64.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libltdl-dev:amd64. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../6-libltdl-dev_2.4.6-14_amd64.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libtool. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../7-libtool_2.4.6-14_all.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libtool (2.4.6-14) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package shtool. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../8-shtool_2.0.8-10_all.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking shtool (2.0.8-10) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up shtool (2.0.8-10) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up file (1:5.38-4) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libltdl7:amd64 (2.4.6-14) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up autoconf (2.69-11.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up automake (1:1.16.1-4ubuntu6) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libtool (2.4.6-14) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Removing intermediate container 927e37523e63 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> c15c194c49d9 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step 3/9 : RUN apt-get update && apt install -y libbz2-dev liblzma-dev zlib1g-dev libzstd-dev liblz4-dev Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> Running in f7ba0f0abd3a Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Reading package lists... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98":  Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Reading package lists... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Building dependency tree... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Reading state information... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": The following additional packages will be installed: Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": bzip2-doc Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Suggested packages: Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": liblzma-doc Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": The following NEW packages will be installed: Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": bzip2-doc libbz2-dev liblz4-dev liblzma-dev libzstd-dev zlib1g-dev Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 0 upgraded, 6 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Need to get 1194 kB of archives. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": After this operation, 3290 kB of additional disk space will be used. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 bzip2-doc all 1.0.8-2 [501 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:2 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libzstd-dev amd64 1.4.4+dfsg-3ubuntu0.1 [286 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblz4-dev amd64 1.9.2-2ubuntu0.20.04.1 [74.9 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 liblzma-dev amd64 5.2.4-1ubuntu1.1 [147 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Fetched 1194 kB in 1s (1223 kB/s) Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package bzip2-doc. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17850 files and directories currently installed.) Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../0-bzip2-doc_1.0.8-2_all.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking bzip2-doc (1.0.8-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libbz2-dev:amd64. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../1-libbz2-dev_1.0.8-2_amd64.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libzstd-dev:amd64. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../2-libzstd-dev_1.4.4+dfsg-3ubuntu0.1_amd64.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../3-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package liblz4-dev:amd64. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../4-liblz4-dev_1.9.2-2ubuntu0.20.04.1_amd64.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking liblz4-dev:amd64 (1.9.2-2ubuntu0.20.04.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package liblzma-dev:amd64. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../5-liblzma-dev_5.2.4-1ubuntu1.1_amd64.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up bzip2-doc (1.0.8-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libzstd-dev:amd64 (1.4.4+dfsg-3ubuntu0.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up liblz4-dev:amd64 (1.9.2-2ubuntu0.20.04.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up liblzma-dev:amd64 (5.2.4-1ubuntu1.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Removing intermediate container f7ba0f0abd3a Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> 2e5508994335 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step 4/9 : RUN apt-get update && apt install -y libbz2-dev:i386 liblzma-dev:i386 zlib1g-dev:i386 libzstd-dev:i386 liblz4-dev:i386 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> Running in 850de2028c24 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Hit:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Reading package lists... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98":  Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": WARNING: apt does not have a stable CLI interface. Use with caution in scripts. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Reading package lists... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Building dependency tree... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Reading state information... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": The following additional packages will be installed: Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": gcc-10-base:i386 libbz2-1.0:i386 libc6:i386 libc6-dev:i386 libcrypt-dev:i386 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": libcrypt1:i386 libgcc-s1:i386 libidn2-0:i386 liblz4-1:i386 liblzma5:i386 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": libunistring2:i386 libzstd1:i386 linux-libc-dev:i386 zlib1g:i386 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Suggested packages: Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": glibc-doc:i386 locales:i386 liblzma-doc:i386 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": The following NEW packages will be installed: Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": gcc-10-base:i386 libbz2-1.0:i386 libbz2-dev:i386 libc6:i386 libc6-dev:i386 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": libcrypt-dev:i386 libcrypt1:i386 libgcc-s1:i386 libidn2-0:i386 liblz4-1:i386 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": liblz4-dev:i386 liblzma-dev:i386 liblzma5:i386 libunistring2:i386 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": libzstd-dev:i386 libzstd1:i386 linux-libc-dev:i386 zlib1g:i386 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": zlib1g-dev:i386 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": 0 upgraded, 19 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Need to get 7911 kB of archives. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": After this operation, 40.9 MB of additional disk space will be used. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main i386 gcc-10-base i386 10.5.0-1ubuntu1~20.04 [20.8 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libgcc-s1 i386 10.5.0-1ubuntu1~20.04 [49.4 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:3 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt1 i386 1:4.4.10-10ubuntu4 [90.9 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:4 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6 i386 2.31-0ubuntu9.18 [2581 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:5 http://archive.ubuntu.com/ubuntu focal/main i386 libbz2-1.0 i386 1.0.8-2 [33.0 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main i386 liblz4-1 i386 1.9.2-2ubuntu0.20.04.1 [57.3 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 liblzma5 i386 5.2.4-1ubuntu1.1 [99.0 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libzstd1 i386 1.4.4+dfsg-3ubuntu0.1 [238 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:9 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g i386 1:1.2.11.dfsg-2ubuntu1.5 [57.0 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:10 http://archive.ubuntu.com/ubuntu focal/main i386 libunistring2 i386 0.9.10-2 [377 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:11 http://archive.ubuntu.com/ubuntu focal/main i386 libidn2-0 i386 2.2.0-2 [51.4 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main i386 linux-libc-dev i386 5.4.0-216.236 [1111 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:13 http://archive.ubuntu.com/ubuntu focal/main i386 libcrypt-dev i386 1:4.4.10-10ubuntu4 [119 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libc6-dev i386 2.31-0ubuntu9.18 [2315 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:15 http://archive.ubuntu.com/ubuntu focal/main i386 libbz2-dev i386 1.0.8-2 [31.5 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main i386 libzstd-dev i386 1.4.4+dfsg-3ubuntu0.1 [289 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main i386 zlib1g-dev i386 1:1.2.11.dfsg-2ubuntu1.5 [159 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main i386 liblz4-dev i386 1.9.2-2ubuntu0.20.04.1 [76.2 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main i386 liblzma-dev i386 5.2.4-1ubuntu1.1 [156 kB] Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Fetched 7911 kB in 1s (5675 kB/s) Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package gcc-10-base:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17966 files and directories currently installed.) Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../00-gcc-10-base_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libgcc-s1:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../01-libgcc-s1_10.5.0-1ubuntu1~20.04_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libcrypt1:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../02-libcrypt1_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libc6:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../03-libc6_2.31-0ubuntu9.18_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libc6:i386 (2.31-0ubuntu9.18) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Replacing files in old package libc6-i386 (2.31-0ubuntu9.18) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libbz2-1.0:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../04-libbz2-1.0_1.0.8-2_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libbz2-1.0:i386 (1.0.8-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package liblz4-1:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../05-liblz4-1_1.9.2-2ubuntu0.20.04.1_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking liblz4-1:i386 (1.9.2-2ubuntu0.20.04.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package liblzma5:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../06-liblzma5_5.2.4-1ubuntu1.1_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking liblzma5:i386 (5.2.4-1ubuntu1.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libzstd1:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../07-libzstd1_1.4.4+dfsg-3ubuntu0.1_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libzstd1:i386 (1.4.4+dfsg-3ubuntu0.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package zlib1g:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../08-zlib1g_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libunistring2:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../09-libunistring2_0.9.10-2_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libunistring2:i386 (0.9.10-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libidn2-0:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../10-libidn2-0_2.2.0-2_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libidn2-0:i386 (2.2.0-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package linux-libc-dev:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../11-linux-libc-dev_5.4.0-216.236_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking linux-libc-dev:i386 (5.4.0-216.236) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libcrypt-dev:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../12-libcrypt-dev_1%3a4.4.10-10ubuntu4_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libc6-dev:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../13-libc6-dev_2.31-0ubuntu9.18_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libc6-dev:i386 (2.31-0ubuntu9.18) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libbz2-dev:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../14-libbz2-dev_1.0.8-2_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libbz2-dev:i386 (1.0.8-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package libzstd-dev:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../15-libzstd-dev_1.4.4+dfsg-3ubuntu0.1_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking libzstd-dev:i386 (1.4.4+dfsg-3ubuntu0.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package zlib1g-dev:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../16-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package liblz4-dev:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../17-liblz4-dev_1.9.2-2ubuntu0.20.04.1_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking liblz4-dev:i386 (1.9.2-2ubuntu0.20.04.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Selecting previously unselected package liblzma-dev:i386. Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Preparing to unpack .../18-liblzma-dev_5.2.4-1ubuntu1.1_i386.deb ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Unpacking liblzma-dev:i386 (5.2.4-1ubuntu1.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up linux-libc-dev:i386 (5.4.0-216.236) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up gcc-10-base:i386 (10.5.0-1ubuntu1~20.04) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libcrypt1:i386 (1:4.4.10-10ubuntu4) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libgcc-s1:i386 (10.5.0-1ubuntu1~20.04) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libc6:i386 (2.31-0ubuntu9.18) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libcrypt-dev:i386 (1:4.4.10-10ubuntu4) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libc6-dev:i386 (2.31-0ubuntu9.18) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libbz2-1.0:i386 (1.0.8-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libbz2-dev:i386 (1.0.8-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libzstd1:i386 (1.4.4+dfsg-3ubuntu0.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libzstd-dev:i386 (1.4.4+dfsg-3ubuntu0.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up liblzma5:i386 (5.2.4-1ubuntu1.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up liblz4-1:i386 (1.9.2-2ubuntu0.20.04.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libunistring2:i386 (0.9.10-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up zlib1g:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up libidn2-0:i386 (2.2.0-2) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up liblz4-dev:i386 (1.9.2-2ubuntu0.20.04.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up liblzma-dev:i386 (5.2.4-1ubuntu1.1) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Setting up zlib1g-dev:i386 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Removing intermediate container 850de2028c24 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> ed8a2ad0fe6c Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step 5/9 : RUN git clone --depth 1 https://github.com/file/file.git Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> Running in 227814150a10 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Cloning into 'file'... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Removing intermediate container 227814150a10 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> e906bf20d9ac Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step 6/9 : RUN git clone --depth 1 https://github.com/DavidKorczynski/binary-samples.git Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> Running in d4a5e1c3e660 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Cloning into 'binary-samples'... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Removing intermediate container d4a5e1c3e660 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> 410d3e93f428 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step 7/9 : RUN git clone --depth 1 https://github.com/corkami/pocs Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> Running in c3bf0348ab2a Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Cloning into 'pocs'... Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Removing intermediate container c3bf0348ab2a Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> 869f4fd5c4b5 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step 8/9 : WORKDIR file Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> Running in 148eb5f3dfc7 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Removing intermediate container 148eb5f3dfc7 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> b769cc560f36 Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Step 9/9 : COPY build.sh fuzzer_temp_file.h magic_fuzzer.cc magic_fuzzer_loaddb.cc magic_fuzzer_fd.cc $SRC/ Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": ---> 628738f08eae Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Successfully built 628738f08eae Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Successfully tagged gcr.io/oss-fuzz/file:latest Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/file:latest Finished Step #4 - "build-1a1e171d-4036-45ed-8018-71c90388cf98" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/file Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileJVVXbO Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/pocs/.git Step #5 - "srcmap": + GIT_DIR=/src/pocs Step #5 - "srcmap": + cd /src/pocs Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/corkami/pocs Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=6d277c83efdceb6916ee8c6efe6ff0639cc6193f Step #5 - "srcmap": + jq_inplace /tmp/fileJVVXbO '."/src/pocs" = { type: "git", url: "https://github.com/corkami/pocs", rev: "6d277c83efdceb6916ee8c6efe6ff0639cc6193f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileHKjDIa Step #5 - "srcmap": + cat /tmp/fileJVVXbO Step #5 - "srcmap": + jq '."/src/pocs" = { type: "git", url: "https://github.com/corkami/pocs", rev: "6d277c83efdceb6916ee8c6efe6ff0639cc6193f" }' Step #5 - "srcmap": + mv /tmp/fileHKjDIa /tmp/fileJVVXbO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/binary-samples/.git Step #5 - "srcmap": + GIT_DIR=/src/binary-samples Step #5 - "srcmap": + cd /src/binary-samples Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/DavidKorczynski/binary-samples.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=50f4f6ad752e982f26fab167665e763b6877c942 Step #5 - "srcmap": + jq_inplace /tmp/fileJVVXbO '."/src/binary-samples" = { type: "git", url: "https://github.com/DavidKorczynski/binary-samples.git", rev: "50f4f6ad752e982f26fab167665e763b6877c942" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filec5OS2J Step #5 - "srcmap": + cat /tmp/fileJVVXbO Step #5 - "srcmap": + jq '."/src/binary-samples" = { type: "git", url: "https://github.com/DavidKorczynski/binary-samples.git", rev: "50f4f6ad752e982f26fab167665e763b6877c942" }' Step #5 - "srcmap": + mv /tmp/filec5OS2J /tmp/fileJVVXbO Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/file/.git Step #5 - "srcmap": + GIT_DIR=/src/file Step #5 - "srcmap": + cd /src/file Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/file/file.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=aa12ab73697390f59cb4f622d70464775e31c657 Step #5 - "srcmap": + jq_inplace /tmp/fileJVVXbO '."/src/file" = { type: "git", url: "https://github.com/file/file.git", rev: "aa12ab73697390f59cb4f622d70464775e31c657" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file1PgZIf Step #5 - "srcmap": + cat /tmp/fileJVVXbO Step #5 - "srcmap": + jq '."/src/file" = { type: "git", url: "https://github.com/file/file.git", rev: "aa12ab73697390f59cb4f622d70464775e31c657" }' Step #5 - "srcmap": + mv /tmp/file1PgZIf /tmp/fileJVVXbO Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileJVVXbO Step #5 - "srcmap": + rm /tmp/fileJVVXbO Step #5 - "srcmap": { Step #5 - "srcmap": "/src/pocs": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/corkami/pocs", Step #5 - "srcmap": "rev": "6d277c83efdceb6916ee8c6efe6ff0639cc6193f" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/binary-samples": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/DavidKorczynski/binary-samples.git", Step #5 - "srcmap": "rev": "50f4f6ad752e982f26fab167665e763b6877c942" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/file": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/file/file.git", Step #5 - "srcmap": "rev": "aa12ab73697390f59cb4f622d70464775e31c657" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2613 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 451 B/2194 B 21%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 874 B/1552 B 56%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1546 B/1546 B 100%] 87% [Working] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 87% [7 libyaml-dev 112 B/58.2 kB 0%] 100% [Working] Fetched 469 kB in 1s (504 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18710 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 24.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 108.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.4-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 107.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 131.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 87.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.4-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 151.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 149.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.4 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/file Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.2-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.10.5-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 87.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 129.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 162.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 56.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 125.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 32.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 146.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 152.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 81.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.10.5-py3-none-any.whl (163 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.11.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (248 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 164.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 113.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.2-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (258 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.2-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 137.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=1271a6c54a16e333b619396190bb017a58a3522b14edac0b5eec4f26993d9f20 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-vg0tk5m5/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/58 [tree-sitter-cpp]  ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/58 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━ 22/58 [pyflakes]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Uninstalling numpy-2.3.4: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Successfully uninstalled numpy-2.3.4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.10.5 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.11.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.2 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.2 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.586 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.721 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.722 INFO analysis - extract_tests_from_directories: /src/file/src/memtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.722 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.722 INFO analysis - extract_tests_from_directories: /src/file/tests/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.723 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.723 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.723 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.723 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.723 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.723 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.768 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.945 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.961 INFO oss_fuzz - analyse_folder: Found 58 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.961 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:12.961 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:13.124 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:13.143 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:13.200 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:21.418 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:21.418 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:21.418 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.072 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.094 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.094 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.333 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.334 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.335 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.336 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.338 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.338 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.339 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.339 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.339 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.356 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.378 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.378 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.682 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.684 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.741 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.742 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.745 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.745 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.746 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.746 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.746 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.764 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.785 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:22.785 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.051 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.053 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.184 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.185 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.187 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.187 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.189 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.189 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.189 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.206 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.229 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.229 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.473 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.474 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.606 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.606 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.609 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.609 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.611 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.612 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.612 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.638 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.638 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.640 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.640 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.660 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.661 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.661 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.661 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.663 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.663 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:23.663 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.129 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.140 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.147 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.155 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.352 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.352 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.353 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.353 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-magic_fuzzer_loaddb.data with fuzzerLogFile-magic_fuzzer_loaddb.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.353 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-magic_fuzzer_fd.data with fuzzerLogFile-magic_fuzzer_fd.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.353 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-magic_fuzzer.data with fuzzerLogFile-magic_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.353 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-magic_fuzzer.data with fuzzerLogFile-magic_fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.353 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.353 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.366 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.367 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.369 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.376 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.376 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.377 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.377 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.377 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.377 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.378 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.378 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.378 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.378 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.379 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.379 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.379 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.379 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.379 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer_fd.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.380 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.380 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.380 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.381 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.417 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.418 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.418 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.418 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.419 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.420 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.467 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.469 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.469 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.469 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.469 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.470 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.487 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.488 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.488 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.488 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.488 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.489 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.585 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.585 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.585 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.585 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.585 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.614 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.619 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.619 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.619 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.620 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:39:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:40:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:42:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:43:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:44:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:45:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:46:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:47:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):25:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):26:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.623 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):27:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.624 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):28:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.624 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):30:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.624 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):31:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.624 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):32:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.625 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.625 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.627 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.628 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/file/reports-by-target/20251029/magic_fuzzer_loaddb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.648 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.649 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.649 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/file/reports-by-target/20251029/magic_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.706 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.707 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.709 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.709 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.709 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/file/reports-by-target/20251029/magic_fuzzer_fd/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.710 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.712 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.725 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.725 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.725 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.725 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.734 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.734 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.751 INFO html_report - create_all_function_table: Assembled a total of 463 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.751 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.751 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.751 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.754 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.755 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 886 -- : 886 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.755 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:24.755 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.422 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.594 INFO html_helpers - create_horisontal_calltree_image: Creating image magic_fuzzer_loaddb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.594 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (778 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.744 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.744 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.847 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.847 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.850 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.850 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.857 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.859 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2156 -- : 2156 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.860 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:25.861 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.642 INFO html_helpers - create_horisontal_calltree_image: Creating image magic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.643 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1953 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.806 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.806 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.978 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.978 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.985 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.985 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.985 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.985 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10 -- : 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.985 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.985 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.989 INFO html_helpers - create_horisontal_calltree_image: Creating image magic_fuzzer_fd_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:26.990 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (6 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.002 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.002 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.061 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.061 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.062 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.063 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.063 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.243 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.243 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.243 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.244 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.244 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.244 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.557 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.557 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.562 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.563 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.563 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.563 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.563 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.725 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.725 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.732 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.732 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.732 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.732 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:27.732 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.004 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.005 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.011 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.011 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.011 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.011 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.012 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.187 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.188 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.195 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.195 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.196 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.196 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.196 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['doshn', 'file_fsmagic', 'dophn_exec', 'unwrap'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.216 INFO html_report - create_all_function_table: Assembled a total of 463 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.224 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.229 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.229 INFO engine_input - analysis_func: Generating input for magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.229 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: apprentice_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_apprentice Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: apprentice_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: apprentice_magic_strength_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_mlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_test_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_ms_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mkdbname Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.230 INFO engine_input - analysis_func: Generating input for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.231 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cdf_file_property_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_vprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mget Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_print_guid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_encoding Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: magiccheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_signextend Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cdf_read_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - analysis_func: Generating input for magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.232 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.234 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.234 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.234 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.509 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.510 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.510 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 9 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.510 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.510 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.510 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.681 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.688 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.688 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.688 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 3 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.688 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.688 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.861 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.861 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.868 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.868 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.869 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 2 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.869 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:28.869 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.154 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.155 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.162 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.162 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.162 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.162 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.162 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.335 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.344 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.344 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 463 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.344 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.344 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.344 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['doshn', 'file_fsmagic', 'dophn_exec', 'unwrap'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.344 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.345 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.345 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.345 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.345 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['doshn', 'file_fsmagic', 'dophn_exec', 'unwrap'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.345 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.350 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.350 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.373 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.377 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.379 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.379 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.384 INFO sinks_analyser - analysis_func: ['magic_fuzzer.c', 'magic_fuzzer_fd.cc', 'magic_fuzzer_loaddb.cc'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.384 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.385 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.385 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.390 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.391 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.394 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.395 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.395 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.396 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.397 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.397 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.397 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.397 INFO annotated_cfg - analysis_func: Analysing: magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.400 INFO annotated_cfg - analysis_func: Analysing: magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.407 INFO annotated_cfg - analysis_func: Analysing: magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.409 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.409 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.409 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.421 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.421 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.421 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.435 INFO public_candidate_analyser - standalone_analysis: Found 436 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.435 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.494 INFO oss_fuzz - analyse_folder: Found 58 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.495 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.495 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.651 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.670 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:29.726 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:37.947 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:38.169 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:38.169 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:38.841 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:38.864 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:38.864 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.195 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.197 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.198 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.198 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.200 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.200 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.202 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.202 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.202 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.218 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.241 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.241 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.587 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.588 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.646 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.646 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.649 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.649 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.650 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.650 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.651 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.667 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.687 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.688 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.898 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:39.900 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.031 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.032 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.034 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.035 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.036 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.036 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.036 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.054 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.078 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.078 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.414 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.416 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.547 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.547 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.550 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.550 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.552 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.555 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.555 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.590 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.590 INFO data_loader - load_all_profiles: - found 6 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.607 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.607 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.607 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.609 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.610 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.610 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.612 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.612 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.612 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.614 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.615 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.615 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.616 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.617 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.618 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.618 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:40.618 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.279 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.282 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.292 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.292 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.294 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.295 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.299 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.304 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.308 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.311 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.315 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.493 INFO analysis - load_data_files: Found 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.493 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.493 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.513 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.516 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.519 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.522 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.524 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.524 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.524 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.525 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.526 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.527 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.527 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.528 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.528 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.528 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.529 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.529 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.529 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.529 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.529 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.533 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.533 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.535 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.535 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.535 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.535 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.535 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.535 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.535 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.537 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.537 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.538 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.538 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.538 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.538 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.540 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.540 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.542 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.542 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.542 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.549 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.549 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.549 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.551 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.551 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.629 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.640 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.738 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.748 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.774 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.774 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.775 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.775 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.775 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.775 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.775 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.775 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.776 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.776 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.776 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.776 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.776 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.776 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.777 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.777 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.777 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.778 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.784 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.784 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.785 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.785 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.785 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.785 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.786 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.786 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.786 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.786 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.786 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.786 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.786 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.786 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.787 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.788 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.788 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:41.788 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.391 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.391 INFO project_profile - __init__: Creating merged profile of 6 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.391 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.391 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.391 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.511 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.540 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.540 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.544 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.544 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.565 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.565 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.569 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.569 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.569 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.630 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.634 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.634 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.634 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.655 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.659 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.660 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.660 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.660 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.663 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.664 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.664 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.664 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.667 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.668 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.668 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.724 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.725 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.726 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.730 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.901 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.901 INFO analysis - extract_tests_from_directories: /src/file/tests/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.901 INFO analysis - extract_tests_from_directories: /src/file/src/memtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.901 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.901 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.901 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.902 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.902 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.902 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.902 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.947 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.947 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.947 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.947 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.947 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.947 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.948 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:42.995 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:04:43.072 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-magic_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-magic_fuzzer_fd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-magic_fuzzer_loaddb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer_fd_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer_loaddb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer_temp_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/apprentice.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/apptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/ascmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/asctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/cdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/cdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/cdf_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/ctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/dprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/elfclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/file_opts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/fmtcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/fsmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/gmtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/is_csv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/is_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/is_simh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/is_tar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/localtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/memtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/mygetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/pread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/readcdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/readelf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/seccomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/softmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/strcasestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/tar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/tests/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer_fd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer_loaddb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer_temp_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/apprentice.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/apptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/ascmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/asctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/cdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/cdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/cdf_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/ctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/dprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/elfclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/file_opts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/fmtcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/fsmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/gmtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/is_csv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/is_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/is_simh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/is_tar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/localtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/memtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/mygetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/pread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/readcdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/readelf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/seccomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/softmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/strcasestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/tar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/tests/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 15,328,633 bytes received 3,390 bytes 30,664,046.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 15,312,446 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + autoreconf -i Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:106: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:87: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:87: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:3: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:3: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-static --enable-fsect-man5 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for builtin ELF support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ELF core file support... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bzlib support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xzlib support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zstdlib support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lzlib support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lrziplib support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for libseccomp support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for file formats in man section 5... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the -Werror option is usable... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for simple visibility declarations... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether sys/types.h defines makedev... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mkdev.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mkdev.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mkdev.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sysmacros.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sysmacros.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysmacros.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h that is POSIX.1 compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking byteswap.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for byteswap.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking spawn.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking spawn.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for spawn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking utime.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking utime.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking wchar.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking wchar.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wchar.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking wctype.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking wctype.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wctype.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking getopt.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking getopt.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking err.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking err.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for err.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking xlocale.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking xlocale.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xlocale.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/bswap.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/bswap.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/bswap.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/utime.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/utime.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/utime.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysmacros.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking bzlib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking bzlib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for bzlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking lzma.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking lzma.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lzma.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zstd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd_errors.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zstd_errors.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zstd_errors.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking lzlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking lzlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lzlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Lrzip.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking Lrzip.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Lrzip.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sig_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for off_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct stat.st_rdev... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tm.tm_gmtoff... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether struct tm is in sys/time.h or time.h... time.h Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct tm.tm_zone... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_zone in struct tm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether tzname is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tzname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for tm_isdst in struct tm... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether daylight is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for daylight... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _LARGEFILE_SOURCE value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mbstate_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct option in getopt... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for int64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for intptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpagesize... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking vfork.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking vfork.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfork.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vfork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working fork... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for working vfork... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether mbrtowc and mbstate_t are properly declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc compiler warnings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strndup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkstemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkostemp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utimes... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for utime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for wcwidth... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtof... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for newlocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uselocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for freelocale... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memmem... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_spawnp... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ctime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for asctime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pread... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strcasestr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fmtcheck... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gzopen in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BZ2_bzCompressInit in -lbz2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lzma_stream_decoder in -llzma... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ZSTD_createDStream in -lzstd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LZ_decompress_open in -llz... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lrzip_new in -llrzip... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for seccomp_init in -lseccomp... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating magic/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating python/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libmagic.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": + make V=1 all Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/file' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/file/src' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e "s/X.YY/$(echo 5.46 | tr -d .)/" < ../src/magic.h.in > magic.h Step #6 - "compile-libfuzzer-introspector-x86_64": make all-am Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/file/src' Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo file.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT file.o -MD -MP -MF $depbase.Tpo -c -o file.o file.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo seccomp.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT seccomp.o -MD -MP -MF $depbase.Tpo -c -o seccomp.o seccomp.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Po Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo buffer.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT buffer.lo -MD -MP -MF $depbase.Tpo -c -o buffer.lo buffer.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT buffer.lo -MD -MP -MF .deps/buffer.Tpo -c buffer.c -fPIC -DPIC -o .libs/buffer.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT buffer.lo -MD -MP -MF .deps/buffer.Tpo -c buffer.c -fPIC -DPIC -o buffer.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo magic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT magic.lo -MD -MP -MF $depbase.Tpo -c -o magic.lo magic.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT magic.lo -MD -MP -MF .deps/magic.Tpo -c magic.c -fPIC -DPIC -o .libs/magic.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT magic.lo -MD -MP -MF .deps/magic.Tpo -c magic.c -fPIC -DPIC -o magic.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo apprentice.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT apprentice.lo -MD -MP -MF $depbase.Tpo -c -o apprentice.lo apprentice.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT apprentice.lo -MD -MP -MF .deps/apprentice.Tpo -c apprentice.c -fPIC -DPIC -o .libs/apprentice.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT apprentice.lo -MD -MP -MF .deps/apprentice.Tpo -c apprentice.c -fPIC -DPIC -o apprentice.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo softmagic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT softmagic.lo -MD -MP -MF $depbase.Tpo -c -o softmagic.lo softmagic.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT softmagic.lo -MD -MP -MF .deps/softmagic.Tpo -c softmagic.c -fPIC -DPIC -o .libs/softmagic.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT softmagic.lo -MD -MP -MF .deps/softmagic.Tpo -c softmagic.c -fPIC -DPIC -o softmagic.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo ascmagic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT ascmagic.lo -MD -MP -MF $depbase.Tpo -c -o ascmagic.lo ascmagic.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT ascmagic.lo -MD -MP -MF .deps/ascmagic.Tpo -c ascmagic.c -fPIC -DPIC -o .libs/ascmagic.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT ascmagic.lo -MD -MP -MF .deps/ascmagic.Tpo -c ascmagic.c -fPIC -DPIC -o ascmagic.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo encoding.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT encoding.lo -MD -MP -MF $depbase.Tpo -c -o encoding.lo encoding.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT encoding.lo -MD -MP -MF .deps/encoding.Tpo -c encoding.c -fPIC -DPIC -o .libs/encoding.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT encoding.lo -MD -MP -MF .deps/encoding.Tpo -c encoding.c -fPIC -DPIC -o encoding.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo compress.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compress.lo -MD -MP -MF $depbase.Tpo -c -o compress.lo compress.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compress.lo -MD -MP -MF .deps/compress.Tpo -c compress.c -fPIC -DPIC -o .libs/compress.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT compress.lo -MD -MP -MF .deps/compress.Tpo -c compress.c -fPIC -DPIC -o compress.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo is_csv.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_csv.lo -MD -MP -MF $depbase.Tpo -c -o is_csv.lo is_csv.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_csv.lo -MD -MP -MF .deps/is_csv.Tpo -c is_csv.c -fPIC -DPIC -o .libs/is_csv.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_csv.lo -MD -MP -MF .deps/is_csv.Tpo -c is_csv.c -fPIC -DPIC -o is_csv.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo is_json.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_json.lo -MD -MP -MF $depbase.Tpo -c -o is_json.lo is_json.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_json.lo -MD -MP -MF .deps/is_json.Tpo -c is_json.c -fPIC -DPIC -o .libs/is_json.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_json.lo -MD -MP -MF .deps/is_json.Tpo -c is_json.c -fPIC -DPIC -o is_json.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo is_simh.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_simh.lo -MD -MP -MF $depbase.Tpo -c -o is_simh.lo is_simh.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_simh.lo -MD -MP -MF .deps/is_simh.Tpo -c is_simh.c -fPIC -DPIC -o .libs/is_simh.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_simh.lo -MD -MP -MF .deps/is_simh.Tpo -c is_simh.c -fPIC -DPIC -o is_simh.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo is_tar.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_tar.lo -MD -MP -MF $depbase.Tpo -c -o is_tar.lo is_tar.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_tar.lo -MD -MP -MF .deps/is_tar.Tpo -c is_tar.c -fPIC -DPIC -o .libs/is_tar.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT is_tar.lo -MD -MP -MF .deps/is_tar.Tpo -c is_tar.c -fPIC -DPIC -o is_tar.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo readelf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT readelf.lo -MD -MP -MF $depbase.Tpo -c -o readelf.lo readelf.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT readelf.lo -MD -MP -MF .deps/readelf.Tpo -c readelf.c -fPIC -DPIC -o .libs/readelf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT readelf.lo -MD -MP -MF .deps/readelf.Tpo -c readelf.c -fPIC -DPIC -o readelf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo print.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT print.lo -MD -MP -MF $depbase.Tpo -c -o print.lo print.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT print.lo -MD -MP -MF .deps/print.Tpo -c print.c -fPIC -DPIC -o .libs/print.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT print.lo -MD -MP -MF .deps/print.Tpo -c print.c -fPIC -DPIC -o print.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo fsmagic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT fsmagic.lo -MD -MP -MF $depbase.Tpo -c -o fsmagic.lo fsmagic.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT fsmagic.lo -MD -MP -MF .deps/fsmagic.Tpo -c fsmagic.c -fPIC -DPIC -o .libs/fsmagic.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT fsmagic.lo -MD -MP -MF .deps/fsmagic.Tpo -c fsmagic.c -fPIC -DPIC -o fsmagic.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo funcs.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT funcs.lo -MD -MP -MF $depbase.Tpo -c -o funcs.lo funcs.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT funcs.lo -MD -MP -MF .deps/funcs.Tpo -c funcs.c -fPIC -DPIC -o .libs/funcs.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT funcs.lo -MD -MP -MF .deps/funcs.Tpo -c funcs.c -fPIC -DPIC -o funcs.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo apptype.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT apptype.lo -MD -MP -MF $depbase.Tpo -c -o apptype.lo apptype.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT apptype.lo -MD -MP -MF .deps/apptype.Tpo -c apptype.c -fPIC -DPIC -o .libs/apptype.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT apptype.lo -MD -MP -MF .deps/apptype.Tpo -c apptype.c -fPIC -DPIC -o apptype.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo der.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT der.lo -MD -MP -MF $depbase.Tpo -c -o der.lo der.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT der.lo -MD -MP -MF .deps/der.Tpo -c der.c -fPIC -DPIC -o .libs/der.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT der.lo -MD -MP -MF .deps/der.Tpo -c der.c -fPIC -DPIC -o der.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cdf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cdf.lo -MD -MP -MF $depbase.Tpo -c -o cdf.lo cdf.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cdf.lo -MD -MP -MF .deps/cdf.Tpo -c cdf.c -fPIC -DPIC -o .libs/cdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cdf.lo -MD -MP -MF .deps/cdf.Tpo -c cdf.c -fPIC -DPIC -o cdf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo cdf_time.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cdf_time.lo -MD -MP -MF $depbase.Tpo -c -o cdf_time.lo cdf_time.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cdf_time.lo -MD -MP -MF .deps/cdf_time.Tpo -c cdf_time.c -fPIC -DPIC -o .libs/cdf_time.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT cdf_time.lo -MD -MP -MF .deps/cdf_time.Tpo -c cdf_time.c -fPIC -DPIC -o cdf_time.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo readcdf.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT readcdf.lo -MD -MP -MF $depbase.Tpo -c -o readcdf.lo readcdf.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT readcdf.lo -MD -MP -MF .deps/readcdf.Tpo -c readcdf.c -fPIC -DPIC -o .libs/readcdf.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT readcdf.lo -MD -MP -MF .deps/readcdf.Tpo -c readcdf.c -fPIC -DPIC -o readcdf.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo strlcpy.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT strlcpy.lo -MD -MP -MF $depbase.Tpo -c -o strlcpy.lo strlcpy.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT strlcpy.lo -MD -MP -MF .deps/strlcpy.Tpo -c strlcpy.c -fPIC -DPIC -o .libs/strlcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT strlcpy.lo -MD -MP -MF .deps/strlcpy.Tpo -c strlcpy.c -fPIC -DPIC -o strlcpy.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo strlcat.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT strlcat.lo -MD -MP -MF $depbase.Tpo -c -o strlcat.lo strlcat.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT strlcat.lo -MD -MP -MF .deps/strlcat.Tpo -c strlcat.c -fPIC -DPIC -o .libs/strlcat.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT strlcat.lo -MD -MP -MF .deps/strlcat.Tpo -c strlcat.c -fPIC -DPIC -o strlcat.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": depbase=`echo fmtcheck.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\ Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=compile clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC='"/usr/local/share/misc/magic"' -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT fmtcheck.lo -MD -MP -MF $depbase.Tpo -c -o fmtcheck.lo fmtcheck.c &&\ Step #6 - "compile-libfuzzer-introspector-x86_64": mv -f $depbase.Tpo $depbase.Plo Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT fmtcheck.lo -MD -MP -MF .deps/fmtcheck.Tpo -c fmtcheck.c -fPIC -DPIC -o .libs/fmtcheck.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DHAVE_CONFIG_H -I. -I.. -DMAGIC=\"/usr/local/share/misc/magic\" -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT fmtcheck.lo -MD -MP -MF .deps/fmtcheck.Tpo -c fmtcheck.c -fPIC -DPIC -o fmtcheck.o >/dev/null 2>&1 Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -no-undefined -version-info 1:0:0 -o libmagic.la -rpath /usr/local/lib buffer.lo magic.lo apprentice.lo softmagic.lo ascmagic.lo encoding.lo compress.lo is_csv.lo is_json.lo is_simh.lo is_tar.lo readelf.lo print.lo fsmagic.lo funcs.lo apptype.lo der.lo cdf.lo cdf_time.lo readcdf.lo -lm strlcpy.lo strlcat.lo fmtcheck.lo -lzstd -llzma -lbz2 -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -shared -fPIC -DPIC .libs/buffer.o .libs/magic.o .libs/apprentice.o .libs/softmagic.o .libs/ascmagic.o .libs/encoding.o .libs/compress.o .libs/is_csv.o .libs/is_json.o .libs/is_simh.o .libs/is_tar.o .libs/readelf.o .libs/print.o .libs/fsmagic.o .libs/funcs.o .libs/apptype.o .libs/der.o .libs/cdf.o .libs/cdf_time.o .libs/readcdf.o .libs/strlcpy.o .libs/strlcat.o .libs/fmtcheck.o -lm -lzstd -llzma -lbz2 -lz -O1 -gline-tables-only -O0 -flto -fuse-ld=gold -fsanitize=fuzzer-no-link -g -Wl,-soname -Wl,libmagic.so.1 -o .libs/libmagic.so.1.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:00 : Logging next yaml tile to /src/allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:00 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libmagic.so.1" && ln -s "libmagic.so.1.0.0" "libmagic.so.1") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: (cd ".libs" && rm -f "libmagic.so" && ln -s "libmagic.so.1.0.0" "libmagic.so") Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cr .libs/libmagic.a buffer.o magic.o apprentice.o softmagic.o ascmagic.o encoding.o compress.o is_csv.o is_json.o is_simh.o is_tar.o readelf.o print.o fsmagic.o funcs.o apptype.o der.o cdf.o cdf_time.o readcdf.o strlcpy.o strlcat.o fmtcheck.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libmagic.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libmagic.la" && ln -s "../libmagic.la" "libmagic.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ../libtool --tag=CC --mode=link clang -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o file file.o seccomp.o libmagic.la -lm -lzstd -llzma -lbz2 -lz Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: clang -fvisibility=hidden -Wall -Wstrict-prototypes -Wmissing-prototypes -Wpointer-arith -Wmissing-declarations -Wredundant-decls -Wnested-externs -Wsign-compare -Wreturn-type -Wswitch -Wshadow -Wcast-qual -Wwrite-strings -Wextra -Wunused-parameter -Wformat=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -o .libs/file file.o seccomp.o ./.libs/libmagic.so -lm -lzstd -llzma -lbz2 -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function filename: /src/file/src/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:05:01 : Logging next yaml tile to /src/allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/file/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/file/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in magic Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/file/magic' Step #6 - "compile-libfuzzer-introspector-x86_64": ../src/file -C -m magic Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/file/magic' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/file/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/file/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/file/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e s@__CSECTION__@1@g \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e s@__FSECTION__@5@g \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e s@__VERSION__@5.46@g \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e s@__MAGIC__@/usr/local/share/misc/magic@g ./file.man > file.1 Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e s@__CSECTION__@1@g \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e s@__FSECTION__@5@g \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e s@__VERSION__@5.46@g \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e s@__MAGIC__@/usr/local/share/misc/magic@g ./magic.man > magic.5 Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e s@__CSECTION__@1@g \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e s@__FSECTION__@5@g \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e s@__VERSION__@5.46@g \ Step #6 - "compile-libfuzzer-introspector-x86_64": -e s@__MAGIC__@/usr/local/share/misc/magic@g ./libmagic.man > libmagic.3 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/file/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in python Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/file/python' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/file/python' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/file' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/file' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/file' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Isrc/ /src/magic_fuzzer.cc -o /workspace/out/libfuzzer-introspector-x86_64/magic_fuzzer -fsanitize=fuzzer ./src/.libs/libmagic.a -l:libz.a -l:liblz4.a -l:libbz2.a -l:liblzma.a -l:libzstd.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Logging next yaml tile to /src/fuzzerLogFile-0-uxyzeqt9uv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Isrc/ /src/magic_fuzzer_loaddb.cc -o /workspace/out/libfuzzer-introspector-x86_64/magic_fuzzer_loaddb -fsanitize=fuzzer ./src/.libs/libmagic.a -l:libz.a -l:liblz4.a -l:libbz2.a -l:liblzma.a -l:libzstd.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Logging next yaml tile to /src/fuzzerLogFile-0-MwKs7IHVed.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++11 -Isrc/ /src/magic_fuzzer_fd.cc -o /workspace/out/libfuzzer-introspector-x86_64/magic_fuzzer_fd -fsanitize=fuzzer ./src/.libs/libmagic.a -l:libz.a -l:liblz4.a -l:libbz2.a -l:liblzma.a -l:libzstd.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Logging next yaml tile to /src/fuzzerLogFile-0-89newwsS6a.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ./magic/magic.mgc /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir pocs_all Step #6 - "compile-libfuzzer-introspector-x86_64": + find /src/pocs/ -type f -print0 Step #6 - "compile-libfuzzer-introspector-x86_64": + xargs -0 -I % mv -f % ./pocs_all Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/magic_fuzzer_seed_corpus.zip ./tests/CVE-2014-1943.testfile ./tests/HWP2016.hwp.testfile ./tests/HWP2016.hwpx.zip.testfile ./tests/HWP97.hwp.testfile ./tests/JW07022A.mp3.testfile ./tests/android-vdex-1.testfile ./tests/android-vdex-2.testfile ./tests/arj.testfile ./tests/bcachefs.testfile ./tests/bcachefs2.testfile ./tests/bgcode.testfile ./tests/cl8m8ocofedso.testfile ./tests/cmd1.testfile ./tests/cmd2.testfile ./tests/cmd3.testfile ./tests/cmd4.testfile ./tests/dsd64-dff.testfile ./tests/dsd64-dsf.testfile ./tests/escapevel.testfile ./tests/ext4.testfile ./tests/fit-map-data.testfile ./tests/gedcom.testfile ./tests/gpkg-1-zst.testfile ./tests/hddrawcopytool.testfile ./tests/hello-racket_rkt.testfile ./tests/issue311docx.testfile ./tests/issue359xlsx.testfile ./tests/jpeg-text.testfile ./tests/json1.testfile ./tests/json2.testfile ./tests/json3.testfile ./tests/json4.testfile ./tests/json5.testfile ./tests/json6.testfile ./tests/json7.testfile ./tests/json8.testfile ./tests/jsonlines1.testfile ./tests/keyman-0.testfile ./tests/keyman-1.testfile ./tests/keyman-2.testfile ./tests/matilde.arm.testfile ./tests/multiple.testfile ./tests/osm.testfile ./tests/pcjr.testfile ./tests/pgp-binary-key-v2-phil.testfile ./tests/pgp-binary-key-v3-lutz.testfile ./tests/pgp-binary-key-v4-dsa.testfile ./tests/pgp-binary-key-v4-ecc-no-userid-secret.testfile ./tests/pgp-binary-key-v4-ecc-secret-key.testfile ./tests/pgp-binary-key-v4-rsa-key.testfile ./tests/pgp-binary-key-v4-rsa-no-userid-secret.testfile ./tests/pgp-binary-key-v4-rsa-secret-key.testfile ./tests/pnm1.testfile ./tests/pnm2.testfile ./tests/pnm3.testfile ./tests/regex-eol.testfile ./tests/registry-pol.testfile ./tests/rpm-v3.0-bin-aarch64.testfile ./tests/rpm-v3.0-bin-powerpc64.testfile ./tests/rpm-v3.0-bin-s390x.testfile ./tests/rpm-v3.0-bin-x86_64.testfile ./tests/rpm-v3.0-src.testfile ./tests/rtfd.testfile ./tests/searchbug.testfile ./tests/uf2.testfile ./tests/utf16xmlsvg.testfile ./tests/xclbin.testfile ./tests/xilinx.testfile ./tests/zstd-v0.2-FF.testfile ./tests/zstd-v0.3-FF.testfile ./tests/zstd-v0.4-FF.testfile ./tests/zstd-v0.5-FF.testfile ./tests/zstd-v0.6-FF.testfile ./tests/zstd-v0.7-21.testfile ./tests/zstd-v0.7-22.testfile ./tests/zstd-v0.8-01.testfile ./tests/zstd-v0.8-02.testfile ./tests/zstd-v0.8-03.testfile ./tests/zstd-v0.8-16.testfile ./tests/zstd-v0.8-20.testfile ./tests/zstd-v0.8-21.testfile ./tests/zstd-v0.8-22.testfile ./tests/zstd-v0.8-23.testfile ./tests/zstd-v0.8-F4.testfile ./tests/zstd-v0.8-FF.testfile /src/binary-samples/elf-FreeBSD-x86_64-echo /src/binary-samples/elf-HPUX-ia64-bash /src/binary-samples/elf-Haiku-GCC2-ls /src/binary-samples/elf-Haiku-GCC7-WebPositive /src/binary-samples/elf-Linux-ARM64-bash /src/binary-samples/elf-Linux-ARMv7-ls /src/binary-samples/elf-Linux-Alpha-bash /src/binary-samples/elf-Linux-Mips4-bash /src/binary-samples/elf-Linux-PowerPC-bash /src/binary-samples/elf-Linux-SparcV8-bash /src/binary-samples/elf-Linux-SuperH4-bash /src/binary-samples/elf-Linux-hppa-bash /src/binary-samples/elf-Linux-ia64-bash /src/binary-samples/elf-Linux-lib-x64.so /src/binary-samples/elf-Linux-lib-x86.so /src/binary-samples/elf-Linux-s390-bash /src/binary-samples/elf-Linux-x64-bash /src/binary-samples/elf-Linux-x86-bash /src/binary-samples/elf-NetBSD-x86_64-echo /src/binary-samples/elf-OpenBSD-x86_64-sh /src/binary-samples/elf-simple_elf /src/binary-samples/elf-solaris-sparc-ls /src/binary-samples/elf-solaris-x86-ls /src/binary-samples/pe-Windows-ARMv7-Thumb2LE-HelloWorld /src/binary-samples/pe-Windows-x64-cmd /src/binary-samples/pe-Windows-x86-cmd /src/binary-samples/pe-cygwin-ls.exe /src/binary-samples/pe-mingw32-strip.exe /src/pocs_all Step #6 - "compile-libfuzzer-introspector-x86_64": zip warning: name not matched: /src/pocs_all Step #6 - "compile-libfuzzer-introspector-x86_64": adding: CVE-2014-1943.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: HWP2016.hwp.testfile (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: HWP2016.hwpx.zip.testfile (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: HWP97.hwp.testfile (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: JW07022A.mp3.testfile (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: android-vdex-1.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: android-vdex-2.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: arj.testfile (deflated 30%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bcachefs.testfile (deflated 95%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bcachefs2.testfile (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bgcode.testfile (deflated 6%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cl8m8ocofedso.testfile (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cmd1.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cmd2.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cmd3.testfile (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cmd4.testfile (deflated 11%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsd64-dff.testfile (deflated 21%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dsd64-dsf.testfile (deflated 32%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: escapevel.testfile (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ext4.testfile (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fit-map-data.testfile (deflated 27%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gedcom.testfile (deflated 10%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: gpkg-1-zst.testfile (deflated 88%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hddrawcopytool.testfile (deflated 94%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: hello-racket_rkt.testfile (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue311docx.testfile (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: issue359xlsx.testfile (deflated 15%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: jpeg-text.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: json1.testfile (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: json2.testfile (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: json3.testfile (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: json4.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: json5.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: json6.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: json7.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: json8.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: jsonlines1.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyman-0.testfile (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyman-1.testfile (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: keyman-2.testfile (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: matilde.arm.testfile (deflated 2%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: multiple.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: osm.testfile (deflated 9%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pcjr.testfile (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pgp-binary-key-v2-phil.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pgp-binary-key-v3-lutz.testfile (deflated 3%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pgp-binary-key-v4-dsa.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pgp-binary-key-v4-ecc-no-userid-secret.testfile (deflated 14%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pgp-binary-key-v4-ecc-secret-key.testfile (deflated 8%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pgp-binary-key-v4-rsa-key.testfile (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pgp-binary-key-v4-rsa-no-userid-secret.testfile (deflated 1%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pgp-binary-key-v4-rsa-secret-key.testfile (deflated 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pnm1.testfile (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pnm2.testfile (deflated 13%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pnm3.testfile (deflated 4%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: regex-eol.testfile (deflated 97%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: registry-pol.testfile (deflated 91%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rpm-v3.0-bin-aarch64.testfile (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rpm-v3.0-bin-powerpc64.testfile (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rpm-v3.0-bin-s390x.testfile (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rpm-v3.0-bin-x86_64.testfile (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rpm-v3.0-src.testfile (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: rtfd.testfile (deflated 40%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: searchbug.testfile (deflated 89%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: uf2.testfile (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: utf16xmlsvg.testfile (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xclbin.testfile (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: xilinx.testfile (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.2-FF.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.3-FF.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.4-FF.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.5-FF.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.6-FF.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.7-21.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.7-22.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.8-01.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.8-02.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.8-03.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.8-16.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.8-20.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.8-21.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.8-22.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.8-23.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.8-F4.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: zstd-v0.8-FF.testfile (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-FreeBSD-x86_64-echo (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-HPUX-ia64-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC2-ls (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC7-WebPositive (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARM64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARMv7-ls (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Alpha-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Mips4-bash (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-PowerPC-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SparcV8-bash (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SuperH4-bash (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-hppa-bash (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ia64-bash (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x64.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x86.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-s390-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x86-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-NetBSD-x86_64-echo (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-OpenBSD-x86_64-sh (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-simple_elf (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-sparc-ls (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-ARMv7-Thumb2LE-HelloWorld (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x64-cmd (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x86-cmd (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-cygwin-ls.exe (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-mingw32-strip.exe (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.11.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.10.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=124294ffe67245e14b77628e3ba77ff194506b16823e21d0c8adcbc0194bd808 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-vnpqma_u/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwKs7IHVed.data' and '/src/inspector/fuzzerLogFile-0-MwKs7IHVed.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.yaml' and '/src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.010 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.010 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/magic_fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.010 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/magic_fuzzer_loaddb is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.010 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/magic_fuzzer_fd is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.010 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.044 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uxyzeqt9uv Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.077 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MwKs7IHVed Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.111 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-89newwsS6a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.209 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/magic_fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-uxyzeqt9uv'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/magic_fuzzer_loaddb', 'fuzzer_log_file': 'fuzzerLogFile-0-MwKs7IHVed'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/magic_fuzzer_fd', 'fuzzer_log_file': 'fuzzerLogFile-0-89newwsS6a'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.210 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.363 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.363 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.364 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.364 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.366 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.366 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.385 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MwKs7IHVed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.385 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MwKs7IHVed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.385 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.387 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-89newwsS6a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.387 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-89newwsS6a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.387 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.512 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.515 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.517 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.523 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.524 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.616 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.616 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.616 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MwKs7IHVed.data with fuzzerLogFile-0-MwKs7IHVed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.617 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uxyzeqt9uv.data with fuzzerLogFile-0-uxyzeqt9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.617 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-89newwsS6a.data with fuzzerLogFile-0-89newwsS6a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.617 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.617 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.627 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.629 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.630 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.633 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.633 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.634 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.634 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.634 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.635 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.635 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.635 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.636 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.636 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.636 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.636 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.637 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.637 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.637 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.638 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.638 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.638 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.638 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.638 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.639 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.639 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer_fd.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.639 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.675 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.675 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.675 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.675 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.676 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.676 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_loaddb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.724 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.725 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.725 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.725 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.726 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.726 INFO fuzzer_profile - accummulate_profile: magic_fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.766 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.767 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.767 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.767 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.768 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.769 INFO fuzzer_profile - accummulate_profile: magic_fuzzer_fd: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.867 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.867 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.867 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.867 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.867 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.897 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:25:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:26:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:27:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:29:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:30:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.900 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:32:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:39:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:40:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:42:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:43:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:44:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:45:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:46:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerInitialize:47:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):25:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):26:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):27:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):28:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):30:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):31:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.903 INFO project_profile - __init__: Line numbers are different in the same function: Environment::Environment(std::__1::basic_string, std::__1::allocator >):32:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.905 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.905 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.906 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.906 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/file/reports-by-target/20251029/magic_fuzzer_loaddb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.920 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.921 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.922 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.923 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.923 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/file/reports-by-target/20251029/magic_fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.958 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.959 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.961 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:13.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/file/reports-by-target/20251029/magic_fuzzer_fd/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.001 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.005 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.016 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.016 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.016 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.016 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.020 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.021 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.029 INFO html_report - create_all_function_table: Assembled a total of 324 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.029 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.035 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.035 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.037 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.038 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 610 -- : 610 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.038 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.038 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.609 INFO html_helpers - create_horisontal_calltree_image: Creating image magic_fuzzer_loaddb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.609 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (521 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.662 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.662 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.751 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.751 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.753 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.753 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.758 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.759 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1425 -- : 1425 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.760 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:14.761 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.268 INFO html_helpers - create_horisontal_calltree_image: Creating image magic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.268 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1245 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.379 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.380 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.506 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.506 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.510 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.510 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.515 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.516 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1532 -- : 1532 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.517 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:15.518 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.068 INFO html_helpers - create_horisontal_calltree_image: Creating image magic_fuzzer_fd_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.068 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1339 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.205 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.205 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.427 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.428 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.432 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.432 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.432 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.590 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.590 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 448 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.590 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 0 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.590 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.590 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.590 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { [] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.599 INFO html_report - create_all_function_table: Assembled a total of 324 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.605 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.607 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.607 INFO engine_input - analysis_func: Generating input for magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: apprentice_map Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: apprentice_load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_apprentice Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: add_mlist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: apprentice_magic_strength_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: set_test_type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mlist_free_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18fuzzer_get_tmpfilePKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _ZL18fuzzer_get_tmpfilePKhm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.608 INFO engine_input - analysis_func: Generating input for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_printable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: magiccheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cdf_file_property_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_fmtdatetime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cdf_read_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_fmttime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.609 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: writechild Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.610 INFO engine_input - analysis_func: Generating input for magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.610 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_or_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_tryelf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: magiccheck Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cdf_file_property_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_fmtdatetime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uncompressbuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cdf_read_dir Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_regex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: file_fmttime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.611 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.612 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.612 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.620 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.621 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.621 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.621 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.621 INFO annotated_cfg - analysis_func: Analysing: magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.623 INFO annotated_cfg - analysis_func: Analysing: magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.625 INFO annotated_cfg - analysis_func: Analysing: magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.685 INFO oss_fuzz - analyse_folder: Found 60 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.685 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.685 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.839 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.858 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:16.914 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:25.355 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:25.582 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:25.582 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.260 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.282 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.282 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.607 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.608 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.609 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.609 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.612 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.612 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.613 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.613 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.613 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.630 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.653 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.653 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.965 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:26.967 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.026 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.026 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.029 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.029 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.031 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.031 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.031 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.048 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.160 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.160 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.503 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.504 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.637 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.637 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.640 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.640 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.642 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.642 INFO oss_fuzz - analyse_folder: Dump methods for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.642 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.660 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.684 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:27.684 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.034 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.036 INFO oss_fuzz - analyse_folder: Extracting calltree for magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.171 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.172 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.175 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.175 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.177 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.181 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.181 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.224 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.224 INFO data_loader - load_all_profiles: - found 9 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.241 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-MwKs7IHVed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.241 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-MwKs7IHVed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.241 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.243 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-uxyzeqt9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.244 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-uxyzeqt9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.244 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-89newwsS6a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-89newwsS6a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MwKs7IHVed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.249 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-MwKs7IHVed.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.251 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.253 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-89newwsS6a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.253 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-89newwsS6a.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.253 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.522 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.526 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.531 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.537 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.538 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.538 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.538 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.547 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.548 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.549 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.550 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.550 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.550 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.566 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.566 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.566 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.586 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:28.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.119 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.123 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.135 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.148 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.161 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.635 INFO analysis - load_data_files: Found 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.635 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.635 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.652 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.655 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.658 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.660 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.661 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.660 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.661 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.661 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.661 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.662 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.662 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.662 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.662 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.663 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.665 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.665 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.666 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.666 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.666 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.666 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.668 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.668 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.668 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.669 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.670 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.670 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.670 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.671 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.671 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.671 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.673 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.674 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.674 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.675 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.675 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.676 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.678 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.678 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.678 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.679 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.679 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.680 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.680 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.681 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.681 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.682 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.682 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.683 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.683 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.684 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.685 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.685 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.685 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.687 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.688 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.688 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.693 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.693 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.695 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.695 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.699 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.700 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.700 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.701 INFO code_coverage - load_llvm_coverage: Found 3 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.701 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/magic_fuzzer.covreport', '/src/inspector/magic_fuzzer_fd.covreport', '/src/inspector/magic_fuzzer_loaddb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.701 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.773 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.921 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.922 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.922 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.922 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.923 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.923 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.923 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.923 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.923 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.923 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.923 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.924 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.924 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.924 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.924 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.925 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.925 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.926 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.930 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.931 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.931 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.931 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.932 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.934 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.939 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.939 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.939 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.939 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.939 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.940 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.940 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.940 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.940 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.941 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.941 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.942 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.942 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.943 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.943 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_fd.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.943 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.943 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.943 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.944 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.944 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.944 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.945 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.945 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.946 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.947 INFO fuzzer_profile - accummulate_profile: /src/magic_fuzzer_loaddb.cc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.948 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.948 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.948 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.949 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:29.951 INFO fuzzer_profile - accummulate_profile: /src/file/fuzz/magic_fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.577 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.577 INFO project_profile - __init__: Creating merged profile of 9 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.577 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.577 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.578 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.860 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.903 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.903 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.908 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.908 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.947 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.952 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.953 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.953 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.994 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.998 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.998 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:30.998 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.012 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.016 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.016 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.017 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.030 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.034 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.035 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.035 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.035 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.039 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.039 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.039 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.077 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.081 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.082 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.082 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.122 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.123 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.127 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.127 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.127 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.148 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.149 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.153 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.153 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- /src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.153 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.211 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.212 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.213 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.217 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uxyzeqt9uv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MwKs7IHVed.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-89newwsS6a.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-89newwsS6a.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-89newwsS6a.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.408 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.408 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.408 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.408 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.408 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.408 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.408 INFO analysis - extract_tests_from_directories: /src/file/src/memtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.408 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.408 INFO analysis - extract_tests_from_directories: /src/file/tests/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.408 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer_loaddb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.455 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/file/reports/20251029/linux -- magic_fuzzer_fd Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.458 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.476 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.489 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:31.506 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:33.972 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:34.239 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:34.239 INFO debug_info - create_friendly_debug_types: Have to create for 12953 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:34.267 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:34.275 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:34.284 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:34.294 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:34.399 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:34.696 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/fuzzer_temp_file.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/magic.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/apprentice.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/print.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/funcs.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/cdf_time.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/is_tar.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/readelf.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/magic_fuzzer_loaddb.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/encoding.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/compress.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/fsmagic.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/readcdf.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/buffer.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/softmagic.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/ascmagic.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/is_csv.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/is_json.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/is_simh.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/der.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/cdf.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/file/src/fmtcheck.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/magic_fuzzer.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 182 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/allocate.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__new/exceptions.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/magic_fuzzer_fd.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.166 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.166 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.167 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.167 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.167 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.167 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.168 INFO analysis - extract_tests_from_directories: /src/file/src/memtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.168 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.168 INFO analysis - extract_tests_from_directories: /src/file/tests/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.168 INFO analysis - extract_tests_from_directories: /src/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.218 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.281 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.286 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.297 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-10-29 10:05:39.297 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-magic_fuzzer_loaddb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-magic_fuzzer_fd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-magic_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-18-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-19-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-20-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-21-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-22-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-23-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-24-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-25-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-26-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-27-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-28-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-29-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-30-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-31-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-32-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-33-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-34-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-35-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-36-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-37-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-38-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-39-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-40-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-51-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-52-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-53-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-89newwsS6a.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-89newwsS6a.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-89newwsS6a.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-89newwsS6a.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-89newwsS6a.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-89newwsS6a.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MwKs7IHVed.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MwKs7IHVed.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MwKs7IHVed.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MwKs7IHVed.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MwKs7IHVed.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-MwKs7IHVed.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uxyzeqt9uv.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uxyzeqt9uv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-uxyzeqt9uv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer_fd.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer_fd_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer_loaddb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": magic_fuzzer_loaddb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/fuzzer_temp_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/apprentice.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/apptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/ascmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/asctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/cdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/cdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/cdf_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/ctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/der.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/dprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/elfclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/file_opts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/fmtcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/fsmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/gmtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/is_csv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/is_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/is_simh.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/is_tar.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/localtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/memtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/mygetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/pread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/readcdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/readelf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/seccomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/softmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/strcasestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/tar.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/src/vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/file/tests/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer_fd.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer_fd.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer_loaddb.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-magic_fuzzer_loaddb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/fuzzer_temp_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/magic_fuzzer.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/magic_fuzzer_fd.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/magic_fuzzer_loaddb.cc Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/config.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/fuzz/magic_fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/apprentice.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/apptype.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/ascmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/asctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/asprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/cdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/cdf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/cdf_time.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/ctime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/der.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/der.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/dprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/elfclass.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/encoding.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/file_opts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/fmtcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/fsmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/getline.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/getopt_long.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/gmtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/is_csv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/is_json.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/is_simh.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/is_tar.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/localtime_r.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/magic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/magic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/memtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/mygetopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/pread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/readcdf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/readelf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/readelf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/seccomp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/softmagic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/strcasestr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/strlcat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/strlcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/tar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/src/vasprintf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/file/tests/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/bzlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/math.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/spawn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/wctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/zstd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/lzma/base.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/dirent.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/limits Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdexcept Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/string_view Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__cstddef/size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__fwd/string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/modulo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__math/traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/allocator_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__memory/pointer_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/allocate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__new/exceptions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/char_traits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/include/c++/v1/__type_traits/type_identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_ptrdiff_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_wchar_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 29,642,579 bytes received 6,333 bytes 59,297,824.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 29,612,096 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/302 files][ 0.0 B/ 28.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/302 files][ 0.0 B/ 28.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/302 files][ 0.0 B/ 28.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/302 files][ 0.0 B/ 28.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/302 files][ 0.0 B/ 28.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/302 files][ 61.4 KiB/ 28.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/302 files][ 62.6 KiB/ 28.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/302 files][ 62.6 KiB/ 28.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/302 files][ 62.6 KiB/ 28.2 MiB] 0% Done / [1/302 files][ 63.0 KiB/ 28.2 MiB] 0% Done / [2/302 files][ 63.0 KiB/ 28.2 MiB] 0% Done / [3/302 files][112.0 KiB/ 28.2 MiB] 0% Done / [4/302 files][112.0 KiB/ 28.2 MiB] 0% Done / [5/302 files][112.0 KiB/ 28.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [5/302 files][112.0 KiB/ 28.2 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/302 files][904.0 KiB/ 28.2 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [5/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [5/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [6/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwKs7IHVed.data [Content-Type=application/octet-stream]... Step #8: / [6/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/magic_fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [6/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [6/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [7/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [8/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [8/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [8/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/magic_fuzzer_fd.covreport [Content-Type=application/octet-stream]... Step #8: / [8/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/magic_fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [10/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [10/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done / [10/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/302 files][ 1.4 MiB/ 28.2 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/302 files][ 1.5 MiB/ 28.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [10/302 files][ 1.6 MiB/ 28.2 MiB] 5% Done / [11/302 files][ 1.6 MiB/ 28.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/magic_fuzzer_fd_colormap.png [Content-Type=image/png]... Step #8: / [11/302 files][ 1.6 MiB/ 28.2 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [11/302 files][ 1.6 MiB/ 28.2 MiB] 5% Done / [12/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [13/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [14/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [15/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwKs7IHVed.data.yaml [Content-Type=application/octet-stream]... Step #8: / [16/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [16/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [17/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [17/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [18/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [18/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [18/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [18/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [18/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [18/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [19/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [19/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [19/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [19/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [19/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [20/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [20/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/magic_fuzzer_loaddb.covreport [Content-Type=application/octet-stream]... Step #8: / [20/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [20/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [20/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [20/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [21/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [22/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [23/302 files][ 2.3 MiB/ 28.2 MiB] 8% Done / [24/302 files][ 2.4 MiB/ 28.2 MiB] 8% Done / [25/302 files][ 2.4 MiB/ 28.2 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/readcdf.c [Content-Type=text/x-csrc]... Step #8: / [25/302 files][ 2.6 MiB/ 28.2 MiB] 9% Done / [26/302 files][ 3.7 MiB/ 28.2 MiB] 13% Done - - [27/302 files][ 5.6 MiB/ 28.2 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: - [27/302 files][ 6.7 MiB/ 28.2 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [27/302 files][ 7.1 MiB/ 28.2 MiB] 25% Done - [28/302 files][ 7.1 MiB/ 28.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/302 files][ 7.1 MiB/ 28.2 MiB] 25% Done - [28/302 files][ 7.1 MiB/ 28.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/magic_fuzzer_loaddb_colormap.png [Content-Type=image/png]... Step #8: - [28/302 files][ 7.1 MiB/ 28.2 MiB] 25% Done - [29/302 files][ 7.1 MiB/ 28.2 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [29/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done - [30/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done - [31/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [31/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-89newwsS6a.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [31/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done - [32/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/fuzz/magic_fuzzer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [33/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [33/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done - [33/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done - [33/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done - [34/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done - [35/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uxyzeqt9uv.data [Content-Type=application/octet-stream]... Step #8: - [35/302 files][ 8.0 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-89newwsS6a.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [35/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done - [35/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [35/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MwKs7IHVed.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [36/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done - [36/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uxyzeqt9uv.data.yaml [Content-Type=application/octet-stream]... Step #8: - [36/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [36/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/fuzzer_temp_file.h [Content-Type=text/x-chdr]... Step #8: - [36/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done - [37/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/magic_fuzzer_fd.cc [Content-Type=text/x-c++src]... Step #8: - [38/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done - [38/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/magic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/magic_fuzzer_loaddb.cc [Content-Type=text/x-c++src]... Step #8: - [38/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done - [38/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done - [39/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: - [40/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: - [40/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done - [40/302 files][ 8.1 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: - [40/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: - [40/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/magic.c [Content-Type=text/x-csrc]... Step #8: - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/is_tar.c [Content-Type=text/x-csrc]... Step #8: - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/config.h [Content-Type=text/x-chdr]... Step #8: - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/tests/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/bzlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [41/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done - [42/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/file.c [Content-Type=text/x-csrc]... Step #8: - [42/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/file.h [Content-Type=text/x-chdr]... Step #8: - [42/302 files][ 8.2 MiB/ 28.2 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/apptype.c [Content-Type=text/x-csrc]... Step #8: - [42/302 files][ 8.5 MiB/ 28.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/readelf.c [Content-Type=text/x-csrc]... Step #8: - [42/302 files][ 8.5 MiB/ 28.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/ascmagic.c [Content-Type=text/x-csrc]... Step #8: - [43/302 files][ 8.5 MiB/ 28.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/encoding.c [Content-Type=text/x-csrc]... Step #8: - [43/302 files][ 8.5 MiB/ 28.2 MiB] 30% Done - [43/302 files][ 8.5 MiB/ 28.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/strlcpy.c [Content-Type=text/x-csrc]... Step #8: - [43/302 files][ 8.5 MiB/ 28.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/is_simh.c [Content-Type=text/x-csrc]... Step #8: - [43/302 files][ 8.5 MiB/ 28.2 MiB] 30% Done - [44/302 files][ 8.5 MiB/ 28.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/strcasestr.c [Content-Type=text/x-csrc]... Step #8: - [44/302 files][ 8.5 MiB/ 28.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/compress.c [Content-Type=text/x-csrc]... Step #8: - [44/302 files][ 8.5 MiB/ 28.2 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/strlcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/dprintf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/memtest.c [Content-Type=text/x-csrc]... Step #8: - [44/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [44/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [44/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/softmagic.c [Content-Type=text/x-csrc]... Step #8: - [44/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/seccomp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/ctime_r.c [Content-Type=text/x-csrc]... Step #8: - [44/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [44/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [45/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [46/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/tar.h [Content-Type=text/x-chdr]... Step #8: - [46/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/cdf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/asprintf.c [Content-Type=text/x-csrc]... Step #8: - [47/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [47/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/fmtcheck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/cdf.h [Content-Type=text/x-chdr]... Step #8: - [47/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/buffer.c [Content-Type=text/x-csrc]... Step #8: - [47/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/is_csv.c [Content-Type=text/x-csrc]... Step #8: - [47/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [47/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [47/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [48/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/getopt_long.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/asctime_r.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/readelf.h [Content-Type=text/x-chdr]... Step #8: - [48/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [49/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/gmtime_r.c [Content-Type=text/x-csrc]... Step #8: - [49/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [49/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/apprentice.c [Content-Type=text/x-csrc]... Step #8: - [49/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [50/302 files][ 9.0 MiB/ 28.2 MiB] 31% Done - [50/302 files][ 9.2 MiB/ 28.2 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/cdf_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/der.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/magic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/elfclass.h [Content-Type=text/x-chdr]... Step #8: - [50/302 files][ 9.8 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/pread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/fsmagic.c [Content-Type=text/x-csrc]... Step #8: - [50/302 files][ 9.8 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/localtime_r.c [Content-Type=text/x-csrc]... Step #8: - [50/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done - [50/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done - [50/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done - [50/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done - [50/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/is_json.c [Content-Type=text/x-csrc]... Step #8: - [51/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done - [52/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done - [52/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/funcs.c [Content-Type=text/x-csrc]... Step #8: - [52/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/getline.c [Content-Type=text/x-csrc]... Step #8: - [52/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/file_opts.h [Content-Type=text/x-chdr]... Step #8: - [52/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/print.c [Content-Type=text/x-csrc]... Step #8: - [52/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/mygetopt.h [Content-Type=text/x-chdr]... Step #8: - [52/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/vasprintf.c [Content-Type=text/x-csrc]... Step #8: - [52/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done - [53/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/file/src/der.c [Content-Type=text/x-csrc]... Step #8: - [53/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [53/302 files][ 9.9 MiB/ 28.2 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [53/302 files][ 9.9 MiB/ 28.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: - [53/302 files][ 9.9 MiB/ 28.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: - [53/302 files][ 9.9 MiB/ 28.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zstd.h [Content-Type=text/x-chdr]... Step #8: - [53/302 files][ 9.9 MiB/ 28.2 MiB] 35% Done - [54/302 files][ 9.9 MiB/ 28.2 MiB] 35% Done - [55/302 files][ 9.9 MiB/ 28.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-89newwsS6a.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: - [55/302 files][ 9.9 MiB/ 28.2 MiB] 35% Done - [55/302 files][ 9.9 MiB/ 28.2 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [55/302 files][ 9.9 MiB/ 28.2 MiB] 35% Done - [56/302 files][ 10.2 MiB/ 28.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/spawn.h [Content-Type=text/x-chdr]... Step #8: - [56/302 files][ 10.2 MiB/ 28.2 MiB] 36% Done - [57/302 files][ 10.2 MiB/ 28.2 MiB] 36% Done - [58/302 files][ 10.2 MiB/ 28.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [59/302 files][ 10.2 MiB/ 28.2 MiB] 36% Done - [60/302 files][ 10.2 MiB/ 28.2 MiB] 36% Done - [61/302 files][ 10.2 MiB/ 28.2 MiB] 36% Done - [61/302 files][ 10.2 MiB/ 28.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: - [61/302 files][ 10.3 MiB/ 28.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: - [62/302 files][ 10.3 MiB/ 28.2 MiB] 36% Done - [62/302 files][ 10.3 MiB/ 28.2 MiB] 36% Done - [63/302 files][ 10.3 MiB/ 28.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [63/302 files][ 10.3 MiB/ 28.2 MiB] 36% Done - [63/302 files][ 10.3 MiB/ 28.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [63/302 files][ 10.3 MiB/ 28.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [63/302 files][ 10.4 MiB/ 28.2 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: - [63/302 files][ 10.4 MiB/ 28.2 MiB] 36% Done - [64/302 files][ 10.5 MiB/ 28.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: - [64/302 files][ 10.5 MiB/ 28.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/lzma/base.h [Content-Type=text/x-chdr]... Step #8: - [64/302 files][ 10.5 MiB/ 28.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: - [65/302 files][ 10.6 MiB/ 28.2 MiB] 37% Done - [65/302 files][ 10.6 MiB/ 28.2 MiB] 37% Done - [66/302 files][ 10.6 MiB/ 28.2 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [67/302 files][ 10.8 MiB/ 28.2 MiB] 38% Done - [68/302 files][ 10.8 MiB/ 28.2 MiB] 38% Done - [69/302 files][ 10.8 MiB/ 28.2 MiB] 38% Done - [69/302 files][ 10.8 MiB/ 28.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [69/302 files][ 10.8 MiB/ 28.2 MiB] 38% Done - [69/302 files][ 10.8 MiB/ 28.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [69/302 files][ 10.8 MiB/ 28.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [70/302 files][ 10.8 MiB/ 28.2 MiB] 38% Done - [70/302 files][ 10.8 MiB/ 28.2 MiB] 38% Done - [71/302 files][ 10.9 MiB/ 28.2 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [71/302 files][ 12.2 MiB/ 28.2 MiB] 43% Done - [72/302 files][ 12.2 MiB/ 28.2 MiB] 43% Done - [73/302 files][ 12.2 MiB/ 28.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: - [73/302 files][ 12.2 MiB/ 28.2 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [73/302 files][ 12.5 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [73/302 files][ 12.5 MiB/ 28.2 MiB] 44% Done - [74/302 files][ 12.5 MiB/ 28.2 MiB] 44% Done - [75/302 files][ 12.5 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: - [75/302 files][ 12.5 MiB/ 28.2 MiB] 44% Done - [75/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [75/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [75/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [75/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [76/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [77/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [78/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [78/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [78/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: - [78/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [79/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [80/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [81/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__locale_t.h [Content-Type=text/x-chdr]... Step #8: - [82/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [83/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [84/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [84/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [84/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [84/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [85/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [86/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [86/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: - [86/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [86/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [86/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: - [87/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [88/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [88/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [89/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [90/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [91/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [91/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: - [91/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [92/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [93/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [94/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [95/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [96/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [97/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [98/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [98/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: - [99/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [100/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [100/302 files][ 12.6 MiB/ 28.2 MiB] 44% Done - [101/302 files][ 12.9 MiB/ 28.2 MiB] 45% Done - [102/302 files][ 12.9 MiB/ 28.2 MiB] 45% Done - [103/302 files][ 12.9 MiB/ 28.2 MiB] 45% Done - [104/302 files][ 12.9 MiB/ 28.2 MiB] 45% Done \ \ [105/302 files][ 13.1 MiB/ 28.2 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/locale_t.h [Content-Type=text/x-chdr]... Step #8: \ [106/302 files][ 13.2 MiB/ 28.2 MiB] 46% Done \ [106/302 files][ 13.2 MiB/ 28.2 MiB] 46% Done \ [107/302 files][ 13.2 MiB/ 28.2 MiB] 46% Done \ [108/302 files][ 13.2 MiB/ 28.2 MiB] 46% Done \ [109/302 files][ 13.2 MiB/ 28.2 MiB] 46% Done \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/allocate.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__new/exceptions.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.4 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.6 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__cstddef/size_t.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.6 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.6 MiB/ 28.2 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: \ [110/302 files][ 13.6 MiB/ 28.2 MiB] 47% Done \ [110/302 files][ 13.6 MiB/ 28.2 MiB] 47% Done \ [111/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [112/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [113/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [114/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [115/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [116/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [117/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [118/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [119/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [120/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [121/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [122/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_wchar_t.h [Content-Type=text/x-chdr]... Step #8: \ [123/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [124/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [125/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [126/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [127/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: \ [128/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [129/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [130/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [131/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [132/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [133/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [134/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [135/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [136/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: \ [137/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [138/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [139/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [140/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [141/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: \ [142/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [143/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [144/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [145/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [145/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [146/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/magic_fuzzer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: \ [146/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: \ [147/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [147/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done \ [147/302 files][ 13.6 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/magic_fuzzer_loaddb.cc [Content-Type=text/x-c++src]... Step #8: \ [148/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [149/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/magic_fuzzer_fd.cc [Content-Type=text/x-c++src]... Step #8: \ [150/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/fuzzer_temp_file.h [Content-Type=text/x-chdr]... Step #8: \ [151/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [151/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [151/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [151/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [152/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [153/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: \ [154/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [155/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [155/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [155/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [155/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: \ [156/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [157/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done \ [157/302 files][ 13.7 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: \ [157/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [158/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: \ [158/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [159/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: \ [160/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: \ [161/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [162/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [163/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [164/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [165/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [166/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [166/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/is_tar.c [Content-Type=text/x-csrc]... Step #8: \ [166/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [166/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [166/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [167/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [168/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [169/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [169/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/tests/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/magic.c [Content-Type=text/x-csrc]... Step #8: \ [169/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [170/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [171/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/file.c [Content-Type=text/x-csrc]... Step #8: \ [172/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [172/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [173/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [174/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [175/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [176/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/file.h [Content-Type=text/x-chdr]... Step #8: \ [176/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [177/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [177/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [178/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [179/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [180/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [181/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/ascmagic.c [Content-Type=text/x-csrc]... Step #8: \ [181/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/apptype.c [Content-Type=text/x-csrc]... Step #8: \ [181/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [182/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/readelf.c [Content-Type=text/x-csrc]... Step #8: \ [182/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/strcasestr.c [Content-Type=text/x-csrc]... Step #8: \ [183/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [183/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/is_simh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/strlcpy.c [Content-Type=text/x-csrc]... Step #8: \ [184/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [184/302 files][ 13.8 MiB/ 28.2 MiB] 48% Done \ [184/302 files][ 13.8 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/encoding.c [Content-Type=text/x-csrc]... Step #8: \ [185/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done \ [186/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done \ [187/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done \ [188/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done \ [188/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/memtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/compress.c [Content-Type=text/x-csrc]... Step #8: \ [189/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done \ [190/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done \ [191/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done \ [192/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/softmagic.c [Content-Type=text/x-csrc]... Step #8: \ [193/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/dprintf.c [Content-Type=text/x-csrc]... Step #8: \ [193/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/elfclass.h [Content-Type=text/x-chdr]... Step #8: \ [193/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done \ [193/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done \ [193/302 files][ 13.9 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/seccomp.c [Content-Type=text/x-csrc]... Step #8: \ [193/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/pread.c [Content-Type=text/x-csrc]... Step #8: \ [194/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done \ [194/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done \ [194/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done \ [195/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done \ [196/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done \ [197/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/ctime_r.c [Content-Type=text/x-csrc]... Step #8: \ [198/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done \ [198/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/asprintf.c [Content-Type=text/x-csrc]... Step #8: \ [199/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/tar.h [Content-Type=text/x-chdr]... Step #8: \ [199/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done \ [199/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done \ [200/302 files][ 14.0 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/strlcat.c [Content-Type=text/x-csrc]... Step #8: \ [201/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [201/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/cdf.c [Content-Type=text/x-csrc]... Step #8: \ [202/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [203/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [204/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [205/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [206/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [207/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [207/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [208/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [209/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [210/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [211/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [212/302 files][ 14.1 MiB/ 28.2 MiB] 49% Done \ [213/302 files][ 14.2 MiB/ 28.2 MiB] 50% Done \ [214/302 files][ 14.2 MiB/ 28.2 MiB] 50% Done \ [215/302 files][ 14.2 MiB/ 28.2 MiB] 50% Done \ [216/302 files][ 14.2 MiB/ 28.2 MiB] 50% Done \ [217/302 files][ 14.2 MiB/ 28.2 MiB] 50% Done \ [218/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [219/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [220/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [221/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [222/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [223/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [224/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [225/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [226/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [227/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [228/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [229/302 files][ 14.7 MiB/ 28.2 MiB] 51% Done \ [230/302 files][ 15.4 MiB/ 28.2 MiB] 54% Done \ [231/302 files][ 15.5 MiB/ 28.2 MiB] 54% Done \ [232/302 files][ 15.5 MiB/ 28.2 MiB] 54% Done \ [233/302 files][ 15.5 MiB/ 28.2 MiB] 54% Done \ [234/302 files][ 15.5 MiB/ 28.2 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/buffer.c [Content-Type=text/x-csrc]... Step #8: \ [235/302 files][ 15.5 MiB/ 28.2 MiB] 54% Done \ [235/302 files][ 15.5 MiB/ 28.2 MiB] 54% Done \ [236/302 files][ 15.5 MiB/ 28.2 MiB] 54% Done \ [237/302 files][ 15.5 MiB/ 28.2 MiB] 54% Done \ [238/302 files][ 16.3 MiB/ 28.2 MiB] 57% Done \ [239/302 files][ 16.3 MiB/ 28.2 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/der.h [Content-Type=text/x-chdr]... Step #8: \ [240/302 files][ 16.5 MiB/ 28.2 MiB] 58% Done \ [241/302 files][ 16.5 MiB/ 28.2 MiB] 58% Done \ [242/302 files][ 16.8 MiB/ 28.2 MiB] 59% Done \ [242/302 files][ 16.8 MiB/ 28.2 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/fmtcheck.c [Content-Type=text/x-csrc]... Step #8: \ [243/302 files][ 17.8 MiB/ 28.2 MiB] 63% Done \ [243/302 files][ 18.6 MiB/ 28.2 MiB] 65% Done | | [244/302 files][ 19.9 MiB/ 28.2 MiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/gmtime_r.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/cdf.h [Content-Type=text/x-chdr]... Step #8: | [244/302 files][ 22.4 MiB/ 28.2 MiB] 79% Done | [245/302 files][ 22.6 MiB/ 28.2 MiB] 80% Done | [246/302 files][ 22.6 MiB/ 28.2 MiB] 80% Done | [246/302 files][ 22.6 MiB/ 28.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/is_csv.c [Content-Type=text/x-csrc]... Step #8: | [246/302 files][ 22.9 MiB/ 28.2 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/getopt_long.c [Content-Type=text/x-csrc]... Step #8: | [246/302 files][ 23.2 MiB/ 28.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/readelf.h [Content-Type=text/x-chdr]... Step #8: | [246/302 files][ 23.2 MiB/ 28.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/funcs.c [Content-Type=text/x-csrc]... Step #8: | [246/302 files][ 23.2 MiB/ 28.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/cdf_time.c [Content-Type=text/x-csrc]... Step #8: | [247/302 files][ 23.2 MiB/ 28.2 MiB] 82% Done | [247/302 files][ 23.2 MiB/ 28.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/apprentice.c [Content-Type=text/x-csrc]... Step #8: | [248/302 files][ 23.2 MiB/ 28.2 MiB] 82% Done | [248/302 files][ 23.2 MiB/ 28.2 MiB] 82% Done | [249/302 files][ 23.2 MiB/ 28.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/localtime_r.c [Content-Type=text/x-csrc]... Step #8: | [249/302 files][ 23.3 MiB/ 28.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [249/302 files][ 23.3 MiB/ 28.2 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/is_json.c [Content-Type=text/x-csrc]... Step #8: | [249/302 files][ 23.3 MiB/ 28.2 MiB] 82% Done | [250/302 files][ 23.3 MiB/ 28.2 MiB] 82% Done | [251/302 files][ 23.3 MiB/ 28.2 MiB] 82% Done | [252/302 files][ 23.4 MiB/ 28.2 MiB] 82% Done | [253/302 files][ 23.4 MiB/ 28.2 MiB] 82% Done | [254/302 files][ 23.4 MiB/ 28.2 MiB] 82% Done | [255/302 files][ 23.4 MiB/ 28.2 MiB] 82% Done | [256/302 files][ 23.5 MiB/ 28.2 MiB] 83% Done | [257/302 files][ 23.5 MiB/ 28.2 MiB] 83% Done | [258/302 files][ 23.5 MiB/ 28.2 MiB] 83% Done | [259/302 files][ 23.5 MiB/ 28.2 MiB] 83% Done | [260/302 files][ 23.5 MiB/ 28.2 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/asctime_r.c [Content-Type=text/x-csrc]... Step #8: | [260/302 files][ 24.0 MiB/ 28.2 MiB] 85% Done | [261/302 files][ 24.0 MiB/ 28.2 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/fsmagic.c [Content-Type=text/x-csrc]... Step #8: | [261/302 files][ 24.6 MiB/ 28.2 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [261/302 files][ 25.0 MiB/ 28.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/getline.c [Content-Type=text/x-csrc]... Step #8: | [261/302 files][ 25.0 MiB/ 28.2 MiB] 88% Done | [262/302 files][ 25.0 MiB/ 28.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/der.c [Content-Type=text/x-csrc]... Step #8: | [262/302 files][ 25.1 MiB/ 28.2 MiB] 88% Done | [263/302 files][ 25.1 MiB/ 28.2 MiB] 88% Done | [264/302 files][ 25.1 MiB/ 28.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_loaddb.data.yaml [Content-Type=application/octet-stream]... Step #8: | [264/302 files][ 25.1 MiB/ 28.2 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/mygetopt.h [Content-Type=text/x-chdr]... Step #8: | [265/302 files][ 25.1 MiB/ 28.2 MiB] 88% Done | [265/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done | [266/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done | [267/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done | [268/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done | [269/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done | [270/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_loaddb.data [Content-Type=application/octet-stream]... Step #8: | [270/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_fd.data.yaml [Content-Type=application/octet-stream]... Step #8: | [270/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done | [271/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/readcdf.c [Content-Type=text/x-csrc]... Step #8: | [271/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/file_opts.h [Content-Type=text/x-chdr]... Step #8: | [272/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done | [272/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done | [273/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done | [274/302 files][ 25.2 MiB/ 28.2 MiB] 89% Done | [275/302 files][ 25.6 MiB/ 28.2 MiB] 90% Done | [276/302 files][ 27.3 MiB/ 28.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/fuzz/magic_fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [276/302 files][ 27.3 MiB/ 28.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/vasprintf.c [Content-Type=text/x-csrc]... Step #8: | [276/302 files][ 27.3 MiB/ 28.2 MiB] 96% Done | [277/302 files][ 27.3 MiB/ 28.2 MiB] 96% Done | [278/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [279/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [280/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [281/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [281/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer_fd.data [Content-Type=application/octet-stream]... Step #8: | [281/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [281/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [282/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [283/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [284/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-magic_fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [284/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [285/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [286/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [287/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/file/src/print.c [Content-Type=text/x-csrc]... Step #8: | [287/302 files][ 27.4 MiB/ 28.2 MiB] 96% Done | [288/302 files][ 27.5 MiB/ 28.2 MiB] 97% Done | [289/302 files][ 27.5 MiB/ 28.2 MiB] 97% Done | [290/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [291/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [292/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [293/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [294/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [295/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [296/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [297/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [298/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [299/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [300/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [301/302 files][ 28.2 MiB/ 28.2 MiB] 99% Done | [302/302 files][ 28.2 MiB/ 28.2 MiB] 100% Done / Step #8: Operation completed over 302 objects/28.2 MiB. Finished Step #8 PUSH DONE