starting build "edf392a3-e979-4fac-a7fc-6de4e12d53de" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: d30d16339d87: Pulling fs layer Step #0: 0342b06e79a5: Pulling fs layer Step #0: 7520cb8da448: Pulling fs layer Step #0: 564b650c4438: Pulling fs layer Step #0: ce93560a9ebe: Pulling fs layer Step #0: b191b2e63614: Pulling fs layer Step #0: 282e94d5f796: Pulling fs layer Step #0: 9b35d38b559c: Pulling fs layer Step #0: 3dcdd36306d5: Pulling fs layer Step #0: 41f7dbc79601: Pulling fs layer Step #0: f8a22f1d4849: Pulling fs layer Step #0: c996643fd07a: Pulling fs layer Step #0: 7f4f3ba78d3e: Pulling fs layer Step #0: eda8e1c48cf9: Pulling fs layer Step #0: 90e6ba7c6663: Pulling fs layer Step #0: 749d17d0678c: Pulling fs layer Step #0: a2ab96357ece: Pulling fs layer Step #0: 4cec10ae1b41: Pulling fs layer Step #0: 1defb8799607: Pulling fs layer Step #0: 7cbfcd2b39d6: Pulling fs layer Step #0: f7c5c9bb06b6: Pulling fs layer Step #0: bafb16dea5ba: Pulling fs layer Step #0: 5ac7d8d36868: Pulling fs layer Step #0: 2647b0fc8b42: Pulling fs layer Step #0: 0deb243a4f97: Pulling fs layer Step #0: 1d42a176a17d: Pulling fs layer Step #0: 41f7dbc79601: Waiting Step #0: f8a22f1d4849: Waiting Step #0: c996643fd07a: Waiting Step #0: 7f4f3ba78d3e: Waiting Step #0: a2ab96357ece: Waiting Step #0: eda8e1c48cf9: Waiting Step #0: 4cec10ae1b41: Waiting Step #0: 90e6ba7c6663: Waiting Step #0: 1defb8799607: Waiting Step #0: 749d17d0678c: Waiting Step #0: 7cbfcd2b39d6: Waiting Step #0: 2647b0fc8b42: Waiting Step #0: f7c5c9bb06b6: Waiting Step #0: 0deb243a4f97: Waiting Step #0: bafb16dea5ba: Waiting Step #0: 5ac7d8d36868: Waiting Step #0: 1d42a176a17d: Waiting Step #0: 9b35d38b559c: Waiting Step #0: b191b2e63614: Waiting Step #0: 282e94d5f796: Waiting Step #0: 3dcdd36306d5: Waiting Step #0: 0342b06e79a5: Verifying Checksum Step #0: 0342b06e79a5: Download complete Step #0: ce93560a9ebe: Verifying Checksum Step #0: ce93560a9ebe: Download complete Step #0: 7520cb8da448: Verifying Checksum Step #0: 7520cb8da448: Download complete Step #0: 564b650c4438: Verifying Checksum Step #0: 564b650c4438: Download complete Step #0: 282e94d5f796: Verifying Checksum Step #0: 282e94d5f796: Download complete Step #0: 3dcdd36306d5: Verifying Checksum Step #0: 3dcdd36306d5: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: b191b2e63614: Verifying Checksum Step #0: b191b2e63614: Download complete Step #0: 41f7dbc79601: Verifying Checksum Step #0: 41f7dbc79601: Download complete Step #0: f8a22f1d4849: Download complete Step #0: eda8e1c48cf9: Verifying Checksum Step #0: eda8e1c48cf9: Download complete Step #0: 7f4f3ba78d3e: Verifying Checksum Step #0: 7f4f3ba78d3e: Download complete Step #0: 90e6ba7c6663: Verifying Checksum Step #0: 90e6ba7c6663: Download complete Step #0: a2ab96357ece: Download complete Step #0: 9b35d38b559c: Verifying Checksum Step #0: 9b35d38b559c: Download complete Step #0: 7cbfcd2b39d6: Download complete Step #0: 1defb8799607: Verifying Checksum Step #0: 1defb8799607: Download complete Step #0: c996643fd07a: Verifying Checksum Step #0: c996643fd07a: Download complete Step #0: d30d16339d87: Verifying Checksum Step #0: d30d16339d87: Download complete Step #0: bafb16dea5ba: Verifying Checksum Step #0: bafb16dea5ba: Download complete Step #0: 5ac7d8d36868: Download complete Step #0: 1d42a176a17d: Download complete Step #0: 0deb243a4f97: Verifying Checksum Step #0: 0deb243a4f97: Download complete Step #0: 2647b0fc8b42: Verifying Checksum Step #0: 2647b0fc8b42: Download complete Step #0: b549f31133a9: Pull complete Step #0: f7c5c9bb06b6: Verifying Checksum Step #0: f7c5c9bb06b6: Download complete Step #0: 749d17d0678c: Download complete Step #0: 4cec10ae1b41: Verifying Checksum Step #0: 4cec10ae1b41: Download complete Step #0: d30d16339d87: Pull complete Step #0: 0342b06e79a5: Pull complete Step #0: 7520cb8da448: Pull complete Step #0: 564b650c4438: Pull complete Step #0: ce93560a9ebe: Pull complete Step #0: b191b2e63614: Pull complete Step #0: 282e94d5f796: Pull complete Step #0: 9b35d38b559c: Pull complete Step #0: 3dcdd36306d5: Pull complete Step #0: 41f7dbc79601: Pull complete Step #0: f8a22f1d4849: Pull complete Step #0: c996643fd07a: Pull complete Step #0: 7f4f3ba78d3e: Pull complete Step #0: eda8e1c48cf9: Pull complete Step #0: 90e6ba7c6663: Pull complete Step #0: 749d17d0678c: Pull complete Step #0: a2ab96357ece: Pull complete Step #0: 4cec10ae1b41: Pull complete Step #0: 1defb8799607: Pull complete Step #0: 7cbfcd2b39d6: Pull complete Step #0: f7c5c9bb06b6: Pull complete Step #0: bafb16dea5ba: Pull complete Step #0: 5ac7d8d36868: Pull complete Step #0: 2647b0fc8b42: Pull complete Step #0: 0deb243a4f97: Pull complete Step #0: 1d42a176a17d: Pull complete Step #0: Digest: sha256:ed470252bae43ce8757c912c02847654621a1b4805e6390fb038e575084da591 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Pulling image: gcr.io/cloud-builders/gsutil Step #1: Using default tag: latest Step #1: latest: Pulling from cloud-builders/gsutil Step #1: 828c1365039a: Already exists Step #1: 5b8b445149c8: Pulling fs layer Step #1: f94c61d5ab3e: Pulling fs layer Step #1: 6963728227ac: Pulling fs layer Step #1: 5b3c2a41485f: Pulling fs layer Step #1: 7af559a52100: Pulling fs layer Step #1: 5666a5d74b7c: Pulling fs layer Step #1: 91370b17df9f: Pulling fs layer Step #1: 91370b17df9f: Waiting Step #1: f94c61d5ab3e: Download complete Step #1: 5b8b445149c8: Verifying Checksum Step #1: 5b8b445149c8: Download complete Step #1: 7af559a52100: Verifying Checksum Step #1: 7af559a52100: Download complete Step #1: 5b3c2a41485f: Verifying Checksum Step #1: 5b3c2a41485f: Download complete Step #1: 5666a5d74b7c: Verifying Checksum Step #1: 5666a5d74b7c: Download complete Step #1: 5b8b445149c8: Pull complete Step #1: 91370b17df9f: Download complete Step #1: f94c61d5ab3e: Pull complete Step #1: 6963728227ac: Verifying Checksum Step #1: 6963728227ac: Download complete Step #1: 6963728227ac: Pull complete Step #1: 5b3c2a41485f: Pull complete Step #1: 7af559a52100: Pull complete Step #1: 5666a5d74b7c: Pull complete Step #1: 91370b17df9f: Pull complete Step #1: Digest: sha256:94e88a3fc11c1fdf37f87cbee09b4cafac663ee32bb97fa87163ebaa73d847e4 Step #1: Status: Downloaded newer image for gcr.io/cloud-builders/gsutil:latest Step #1: gcr.io/cloud-builders/gsutil:latest Step #1: Copying gs://oss-fuzz-coverage/selinux/textcov_reports/20251123/binpolicy-fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 5.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/selinux/textcov_reports/20251123/checkpolicy-fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 5.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/selinux/textcov_reports/20251123/secilc-fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 5.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/selinux/textcov_reports/20251123/selabel_file_compiled-fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 5.8 MiB] 0% Done Copying gs://oss-fuzz-coverage/selinux/textcov_reports/20251123/selabel_file_text-fuzzer.covreport... Step #1: / [0/5 files][ 0.0 B/ 5.8 MiB] 0% Done / [1/5 files][ 2.1 MiB/ 5.8 MiB] 36% Done / [2/5 files][ 2.1 MiB/ 5.8 MiB] 36% Done / [3/5 files][ 3.6 MiB/ 5.8 MiB] 61% Done / [4/5 files][ 5.1 MiB/ 5.8 MiB] 87% Done / [5/5 files][ 5.8 MiB/ 5.8 MiB] 100% Done Step #1: Operation completed over 5 objects/5.8 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 5996 Step #2: -rw-r--r-- 1 root root 1510403 Nov 23 10:08 secilc-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 169803 Nov 23 10:08 selabel_file_compiled-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 175957 Nov 23 10:08 selabel_file_text-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2181723 Nov 23 10:08 checkpolicy-fuzzer.covreport Step #2: -rw-r--r-- 1 root root 2095558 Nov 23 10:08 binpolicy-fuzzer.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06" Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Sending build context to Docker daemon 5.12kB Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": b549f31133a9: Already exists Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": d30d16339d87: Already exists Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 0342b06e79a5: Already exists Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 59d93519ce40: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f41b48110f0e: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 62e5965a98fc: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": dee8b84fd89a: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 9bf73852859a: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ebf26f3adfed: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 7da8f5c84375: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 8d42b68d2469: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 4eeca41fb5a1: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": a2fe6f86d3a4: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 71c6e6b72a49: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 6a193dcd1a56: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": be7b573c833c: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 00eb780c08b9: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 941b3ff7930d: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f6316e05ad52: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f6c7ae937158: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 530f56ad8781: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 98aa6a3e897d: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 0e0224526c0c: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": d8e020d3e3f2: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": af8b2a6a2b6d: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 2cd2e99b06cb: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f64415ce1636: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 73c6ab6491e4: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 82f7c4743714: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ee098b2ffc99: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f8a655f8d94a: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 443b3b752926: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 04729a31fa0c: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": a85c7d7df21f: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": b9bab89b0311: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 373fc8edbe05: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 9fbb9776bd92: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f4cf7d507063: Pulling fs layer Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 82f7c4743714: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ee098b2ffc99: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 941b3ff7930d: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f6316e05ad52: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f8a655f8d94a: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 443b3b752926: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 04729a31fa0c: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": a85c7d7df21f: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f6c7ae937158: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 4eeca41fb5a1: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 530f56ad8781: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": a2fe6f86d3a4: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 71c6e6b72a49: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": be7b573c833c: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 00eb780c08b9: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 6a193dcd1a56: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f4cf7d507063: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 9fbb9776bd92: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 373fc8edbe05: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 98aa6a3e897d: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": d8e020d3e3f2: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 2cd2e99b06cb: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f64415ce1636: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 73c6ab6491e4: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 0e0224526c0c: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": af8b2a6a2b6d: Waiting Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": dee8b84fd89a: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": dee8b84fd89a: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 9bf73852859a: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 9bf73852859a: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f41b48110f0e: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f41b48110f0e: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 4eeca41fb5a1: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 4eeca41fb5a1: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 8d42b68d2469: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 8d42b68d2469: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": a2fe6f86d3a4: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": a2fe6f86d3a4: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 59d93519ce40: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": be7b573c833c: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": be7b573c833c: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 6a193dcd1a56: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 6a193dcd1a56: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f6316e05ad52: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f6316e05ad52: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 941b3ff7930d: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 941b3ff7930d: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 7da8f5c84375: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 7da8f5c84375: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 00eb780c08b9: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 530f56ad8781: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 530f56ad8781: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f6c7ae937158: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f6c7ae937158: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 98aa6a3e897d: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 98aa6a3e897d: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": d8e020d3e3f2: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": d8e020d3e3f2: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": af8b2a6a2b6d: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": af8b2a6a2b6d: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 0e0224526c0c: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 0e0224526c0c: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 2cd2e99b06cb: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f64415ce1636: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 73c6ab6491e4: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 82f7c4743714: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 82f7c4743714: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f8a655f8d94a: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f8a655f8d94a: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ee098b2ffc99: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ee098b2ffc99: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 443b3b752926: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": a85c7d7df21f: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": a85c7d7df21f: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 04729a31fa0c: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ebf26f3adfed: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ebf26f3adfed: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": b9bab89b0311: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": b9bab89b0311: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 373fc8edbe05: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 9fbb9776bd92: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 9fbb9776bd92: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f4cf7d507063: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 59d93519ce40: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f41b48110f0e: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 62e5965a98fc: Verifying Checksum Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 62e5965a98fc: Download complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 62e5965a98fc: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": dee8b84fd89a: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 9bf73852859a: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ebf26f3adfed: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 7da8f5c84375: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 8d42b68d2469: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 4eeca41fb5a1: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": a2fe6f86d3a4: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 71c6e6b72a49: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 6a193dcd1a56: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": be7b573c833c: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 00eb780c08b9: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 941b3ff7930d: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f6316e05ad52: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f6c7ae937158: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 530f56ad8781: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 98aa6a3e897d: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 0e0224526c0c: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": d8e020d3e3f2: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": af8b2a6a2b6d: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 2cd2e99b06cb: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f64415ce1636: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 73c6ab6491e4: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 82f7c4743714: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ee098b2ffc99: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f8a655f8d94a: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 443b3b752926: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 04729a31fa0c: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": a85c7d7df21f: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": b9bab89b0311: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 373fc8edbe05: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 9fbb9776bd92: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": f4cf7d507063: Pull complete Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Digest: sha256:942f7ca1b26a23ea6d33de42a2963e04e1f97c63a7930fd1dad6f0a8bad45c74 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ---> ea99f0456e45 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Step 2/5 : RUN apt-get update && apt-get install -y --no-install-recommends bison flex gawk gettext make libaudit-dev libbz2-dev libcap-dev libcap-ng-dev libglib2.0-dev libpcre2-dev Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ---> Running in 45028dea1622 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:3 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Fetched 383 kB in 1s (549 kB/s) Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Reading package lists... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Reading package lists... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Building dependency tree... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Reading state information... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": make is already the newest version (4.2.1-1.2). Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": make set to manually installed. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": The following package was automatically installed and is no longer required: Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": autotools-dev Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Use 'apt autoremove' to remove it. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": The following additional packages will be installed: Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": gettext-base libblkid-dev libcap2 libcroco3 libelf1 libffi-dev libglib2.0-0 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libglib2.0-bin libglib2.0-data libglib2.0-dev-bin libicu66 libmount-dev Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libmpdec2 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-posix2 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libpcre3-dev libpcre32-3 libpcrecpp0v5 libpython3-stdlib Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libpython3.8-minimal libpython3.8-stdlib libselinux1-dev libsepol1-dev Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libxml2 mime-support pkg-config python3 python3-distutils python3-lib2to3 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": python3-minimal python3.8 python3.8-minimal uuid-dev zlib1g-dev Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Suggested packages: Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": bison-doc flex-doc gawk-doc gettext-doc autopoint libasprintf-dev Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libgettextpo-dev libgirepository1.0-dev libglib2.0-doc libgdk-pixbuf2.0-bin Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": | libgdk-pixbuf2.0-dev libxml2-utils python3-doc python3-tk python3-venv Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": python3.8-venv python3.8-doc binfmt-support Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Recommended packages: Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libfl-dev bzip2-doc shared-mime-info xdg-user-dirs file Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": The following NEW packages will be installed: Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": bison flex gawk gettext gettext-base libaudit-dev libblkid-dev libbz2-dev Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libcap-dev libcap-ng-dev libcap2 libcroco3 libelf1 libffi-dev libglib2.0-0 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libicu66 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libmount-dev libmpdec2 libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-dev Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libpcre2-posix2 libpcre3-dev libpcre32-3 libpcrecpp0v5 libpython3-stdlib Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libpython3.8-minimal libpython3.8-stdlib libselinux1-dev libsepol1-dev Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": libxml2 mime-support pkg-config python3 python3-distutils python3-lib2to3 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": python3-minimal python3.8 python3.8-minimal uuid-dev zlib1g-dev Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": 0 upgraded, 46 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Need to get 22.8 MB of archives. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": After this operation, 95.9 MB of additional disk space will be used. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 flex amd64 2.6.4-6.2 [317 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:11 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 gawk amd64 1:5.0.1+dfsg-1ubuntu0.1 [415 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:12 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap2 amd64 1:2.32-1ubuntu0.2 [15.7 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libelf1 amd64 0.176-1.1ubuntu0.1 [44.2 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:17 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 bison amd64 2:3.5.1+dfsg-1 [657 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcroco3 amd64 0.6.13-1ubuntu0.1 [82.4 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libbz2-dev amd64 1.0.8-2 [30.2 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcap-dev amd64 1:2.32-1ubuntu0.2 [33.2 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libcap-ng-dev amd64 0.7.9-2.1build1 [22.1 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:25 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-bin amd64 2.64.6-1~ubuntu20.04.9 [72.9 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 libffi-dev amd64 3.3-4 [57.0 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-lib2to3 all 3.8.10-0ubuntu1~20.04 [76.3 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:28 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3-distutils all 3.8.10-0ubuntu1~20.04 [141 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:29 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev-bin amd64 2.64.6-1~ubuntu20.04.9 [109 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 uuid-dev amd64 2.34-0.1ubuntu9.6 [33.6 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libblkid-dev amd64 2.34-0.1ubuntu9.6 [167 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libmount-dev amd64 2.34-0.1ubuntu9.6 [176 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:34 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:36 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:37 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libsepol1-dev amd64 3.0-1ubuntu0.1 [325 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libselinux1-dev amd64 3.0-1build2 [151 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:44 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:45 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-dev amd64 2.64.6-1~ubuntu20.04.9 [1509 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 libaudit-dev amd64 1:2.8.5-2ubuntu6 [67.8 kB] Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Fetched 22.8 MB in 1s (32.7 MB/s) Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpython3.8-minimal:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package python3.8-minimal. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package python3-minimal. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17766 files and directories currently installed.) Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package mime-support. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking mime-support (3.64ubuntu1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libmpdec2:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package python3.8. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpython3-stdlib:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package python3. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18168 files and directories currently installed.) Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking python3 (3.8.2-0ubuntu2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package flex. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../01-flex_2.6.4-6.2_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking flex (2.6.4-6.2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package gawk. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../02-gawk_1%3a5.0.1+dfsg-1ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking gawk (1:5.0.1+dfsg-1ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libcap2:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../03-libcap2_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libelf1:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../04-libelf1_0.176-1.1ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../05-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libglib2.0-data. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../06-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libicu66:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../07-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libxml2:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../08-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package gettext-base. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../09-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking gettext-base (0.19.8.1-10build1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package bison. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../10-bison_2%3a3.5.1+dfsg-1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking bison (2:3.5.1+dfsg-1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libcroco3:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../11-libcroco3_0.6.13-1ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package gettext. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../12-gettext_0.19.8.1-10build1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking gettext (0.19.8.1-10build1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libbz2-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../13-libbz2-dev_1.0.8-2_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libbz2-dev:amd64 (1.0.8-2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libcap-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../14-libcap-dev_1%3a2.32-1ubuntu0.2_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libcap-dev:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libcap-ng-dev. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../15-libcap-ng-dev_0.7.9-2.1build1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libcap-ng-dev (0.7.9-2.1build1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libglib2.0-bin. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../16-libglib2.0-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libffi-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../17-libffi-dev_3.3-4_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libffi-dev:amd64 (3.3-4) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package python3-lib2to3. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../18-python3-lib2to3_3.8.10-0ubuntu1~20.04_all.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package python3-distutils. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../19-python3-distutils_3.8.10-0ubuntu1~20.04_all.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libglib2.0-dev-bin. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../20-libglib2.0-dev-bin_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package uuid-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../21-uuid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libblkid-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../22-libblkid-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libmount-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../23-libmount-dev_2.34-0.1ubuntu9.6_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpcre16-3:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../24-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpcre32-3:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../25-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpcrecpp0v5:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../26-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpcre3-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../27-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libsepol1-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../28-libsepol1-dev_3.0-1ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpcre2-16-0:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../29-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpcre2-32-0:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../30-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpcre2-posix2:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../31-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libpcre2-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../32-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libselinux1-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../33-libselinux1-dev_3.0-1build2_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libselinux1-dev:amd64 (3.0-1build2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package pkg-config. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../34-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package zlib1g-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../35-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libglib2.0-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../36-libglib2.0-dev_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Selecting previously unselected package libaudit-dev:amd64. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Preparing to unpack .../37-libaudit-dev_1%3a2.8.5-2ubuntu6_amd64.deb ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Unpacking libaudit-dev:amd64 (1:2.8.5-2ubuntu6) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up flex (2.6.4-6.2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up mime-support (3.64ubuntu1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up gawk (1:5.0.1+dfsg-1ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": No schema files found: doing nothing. Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libsepol1-dev:amd64 (3.0-1ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up gettext-base (0.19.8.1-10build1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libffi-dev:amd64 (3.3-4) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libcap2:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up uuid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libcap-ng-dev (0.7.9-2.1build1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up bison (2:3.5.1+dfsg-1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": update-alternatives: warning: skip creation of /usr/share/man/man1/yacc.1.gz because associated file /usr/share/man/man1/bison.yacc.1.gz (of link group yacc) doesn't exist Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libcap-dev:amd64 (1:2.32-1ubuntu0.2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libelf1:amd64 (0.176-1.1ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libbz2-dev:amd64 (1.0.8-2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libblkid-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libselinux1-dev:amd64 (3.0-1build2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libaudit-dev:amd64 (1:2.8.5-2ubuntu6) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libglib2.0-bin (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up python3 (3.8.2-0ubuntu2) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up python3-lib2to3 (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libmount-dev:amd64 (2.34-0.1ubuntu9.6) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up python3-distutils (3.8.10-0ubuntu1~20.04) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libglib2.0-dev-bin (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up gettext (0.19.8.1-10build1) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Setting up libglib2.0-dev:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Removing intermediate container 45028dea1622 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ---> 06610aca9dae Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Step 3/5 : RUN git clone --depth 1 https://github.com/SELinuxProject/selinux Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ---> Running in 35d36dd29a98 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Cloning into 'selinux'... Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Removing intermediate container 35d36dd29a98 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ---> c66bee4bbeb6 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Step 4/5 : WORKDIR selinux Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ---> Running in 7447c1cd39cc Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Removing intermediate container 7447c1cd39cc Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ---> 93938b9fd49d Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": ---> 3de05e6ba523 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Successfully built 3de05e6ba523 Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Successfully tagged gcr.io/oss-fuzz/selinux:latest Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/selinux:latest Finished Step #4 - "build-46c2c30f-6dcf-424c-a01a-e33fed499f06" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/selinux Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filePdKTYP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/selinux/.git Step #5 - "srcmap": + GIT_DIR=/src/selinux Step #5 - "srcmap": + cd /src/selinux Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/SELinuxProject/selinux Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=dcdafad74862d7aae8958a59d4022b519227df65 Step #5 - "srcmap": + jq_inplace /tmp/filePdKTYP '."/src/selinux" = { type: "git", url: "https://github.com/SELinuxProject/selinux", rev: "dcdafad74862d7aae8958a59d4022b519227df65" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file4H6Xa9 Step #5 - "srcmap": + cat /tmp/filePdKTYP Step #5 - "srcmap": + jq '."/src/selinux" = { type: "git", url: "https://github.com/SELinuxProject/selinux", rev: "dcdafad74862d7aae8958a59d4022b519227df65" }' Step #5 - "srcmap": + mv /tmp/file4H6Xa9 /tmp/filePdKTYP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filePdKTYP Step #5 - "srcmap": + rm /tmp/filePdKTYP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/selinux": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/SELinuxProject/selinux", Step #5 - "srcmap": "rev": "dcdafad74862d7aae8958a59d4022b519227df65" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 55% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 81% Reading package lists... 81% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev set to manually installed. Step #6 - "compile-libfuzzer-introspector-x86_64": The following package was automatically installed and is no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove it. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1358 B/1552 B 88%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 89% [7 libyaml-dev 8192 B/58.2 kB 14%] 100% [Working] Fetched 469 kB in 0s (1664 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20249 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 29.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.14.2-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyyaml-6.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (806 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/806.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 806.6/806.6 kB 22.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.14.2-py3-none-any.whl (106 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.2-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 107.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━ 6/7 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.14.2 cxxfilt-0.3.0 lxml-6.0.2 pyyaml-6.0.3 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=3 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.5-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.7-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 106.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.60.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 104.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 82.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.5-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 155.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-12.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (7.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.0/7.0 MB 134.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.5-py3-none-any.whl (113 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━  8/10 [contourpy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.60.1 kiwisolver-1.4.9 matplotlib-3.10.7 numpy-2.3.5 packaging-25.0 pillow-12.0.0 pyparsing-3.2.5 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/selinux Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl.metadata (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl.metadata (7.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1.0.1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 85.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 119.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 156.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 40.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 125.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 34.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 137.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 33.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 138.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading markupsafe-3.0.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.5.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 72.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.4-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (151 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.11-py3-none-any.whl (71 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.11.12-py3-none-any.whl (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.3.0-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (242 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.12.0-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.18.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (13.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/13.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13.2/13.2 MB 141.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 105.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.1.3-cp36-abi3-manylinux2010_x86_64.manylinux_2_12_x86_64.manylinux_2_28_x86_64.whl (263 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-9.0.1-py3-none-any.whl (373 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.3.0-py3-none-any.whl (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 130.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=60df3d7003ae0d2ce681797b46be423564603870ed5c016742bfe52c4810e3c4 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-agsmp281/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  7/58 [tree-sitter-cpp]  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 13/58 [sphinxcontrib-qthelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Found existing installation: PyYAML 6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Uninstalling PyYAML-6.0.3: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  Successfully uninstalled PyYAML-6.0.3 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/58 [snowballstemmer]  ━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━ 20/58 [PyYAML]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 21/58 [Pygments]  ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  Found existing installation: numpy 2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━ 24/58 [psutil]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Uninstalling numpy-2.3.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  Successfully uninstalled numpy-2.3.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━ 28/58 [numpy]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Found existing installation: lxml 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Uninstalling lxml-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  Successfully uninstalled lxml-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━ 29/58 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━ 33/58 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 36/58 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/58 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━ 38/58 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 42/58 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 44/58 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 45/58 [requests]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 46/58 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 47/58 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Found existing installation: beautifulsoup4 4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Uninstalling beautifulsoup4-4.14.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  Successfully uninstalled beautifulsoup4-4.14.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 48/58 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━ 51/58 [beautifulsoup4]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 52/58 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Found existing installation: matplotlib 3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  Uninstalling matplotlib-3.10.7: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━ 53/58 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  Successfully uninstalled matplotlib-3.10.7 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 54/58 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 58/58 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.3 PyYAML-6.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.11.12 charset_normalizer-3.4.4 configparser-7.2.0 coverage-7.12.0 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.11 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.3.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.18.2 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.5.0 pluggy-1.6.0 psutil-7.1.3 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-9.0.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.3.0 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.240 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.384 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.384 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.385 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.385 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.385 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.385 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.385 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.386 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.386 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.386 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.386 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.386 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.387 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.387 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.387 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.387 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.387 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.387 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.388 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.388 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.388 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.388 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.388 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.388 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.389 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.389 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.389 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.390 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.390 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.390 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.390 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.390 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.390 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.391 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.391 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.391 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.391 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.391 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.392 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.392 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.392 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.392 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.393 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.393 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.393 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.393 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.393 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.394 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.394 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.494 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.700 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.716 INFO oss_fuzz - analyse_folder: Found 550 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.716 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:17.716 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:43.094 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:09:43.133 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:14.883 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:14.976 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:21.563 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:22.670 INFO oss_fuzz - analyse_folder: Dump methods for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:11:22.670 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:52.882 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.152 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:53.152 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:56.320 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:12:56.334 INFO oss_fuzz - analyse_folder: Extracting calltree for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:00.812 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:00.813 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:00.819 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:00.820 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:00.822 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:00.822 INFO oss_fuzz - analyse_folder: Dump methods for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:00.822 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:01.054 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:01.298 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:01.298 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:04.562 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:04.578 INFO oss_fuzz - analyse_folder: Extracting calltree for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:06.708 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:06.709 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:06.718 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:06.718 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:06.721 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:06.721 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:06.721 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:06.967 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.216 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:07.216 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:09.894 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:09.908 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.494 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.494 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.501 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.501 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.503 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.503 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.503 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:10.744 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:11.008 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:11.009 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:13.982 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:13.998 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.478 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.479 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.488 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.489 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.491 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.491 INFO oss_fuzz - analyse_folder: Dump methods for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.491 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:14.739 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:15.223 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:15.223 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:18.523 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:18.536 INFO oss_fuzz - analyse_folder: Extracting calltree for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.639 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.640 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.647 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.647 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.649 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.650 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.650 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.676 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.677 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.682 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.682 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.710 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.711 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.714 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.715 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.715 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.718 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.719 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.719 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.723 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.724 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.724 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.727 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.727 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:22.728 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.644 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.670 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.673 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.686 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.805 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.821 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.827 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:27.845 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.383 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.383 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.384 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.384 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-selabel_file_text-fuzzer.data with fuzzerLogFile-selabel_file_text-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.384 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-selabel_file_compiled-fuzzer.data with fuzzerLogFile-selabel_file_compiled-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.384 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-checkpolicy-fuzzer.data with fuzzerLogFile-checkpolicy-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.384 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-secilc-fuzzer.data with fuzzerLogFile-secilc-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.384 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-binpolicy-fuzzer.data with fuzzerLogFile-binpolicy-fuzzer.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.384 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.384 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.408 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.414 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.420 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.425 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.432 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.743 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.744 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.749 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.749 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.749 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.751 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.751 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/selabel_file_text-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.754 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.754 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.760 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.761 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.761 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.763 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.763 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.764 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.765 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.765 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.766 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.767 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.773 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.774 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.774 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.774 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.781 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.782 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.791 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.792 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.792 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.792 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.794 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.794 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.794 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.795 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.796 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.796 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.797 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.797 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.797 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.797 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.797 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.798 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.798 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checkpolicy-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.799 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.799 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.799 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.800 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/binpolicy-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:29.998 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.000 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.000 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.001 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.008 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.011 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.081 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.083 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.084 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.084 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.085 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.088 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.088 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.089 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.091 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.094 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.096 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:30.099 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.485 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.486 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.486 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.486 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:32.491 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:34.904 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.022 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:125:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:126:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:131:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:132:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:133:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:135:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:137:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:138:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:139:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:140:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:142:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:143:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:149:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:150:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:151:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:152:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:153:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:155:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:157:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:159:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:160:156, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:161:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:163:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:165:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:166:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:167:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.023 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:170:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:172:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:173:168, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:178:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:180:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:181:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:183:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:184:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:186:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:188:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:189:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:190:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:191:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:192:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:198:197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:202:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:203:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:204:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:205:206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:212:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:217:219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.024 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.025 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.025 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.025 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:224:223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.044 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:193:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:194:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:195:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:199:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:200:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:201:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:207:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:211:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1225:4646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1226:4647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1227:4648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1228:4649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1229:4650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1231:4652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1232:4653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1233:4654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1235:4656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1236:4657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1237:4658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1238:4659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1242:4663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1243:4664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.045 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1245:4666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1246:4667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1250:4671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1251:4672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1252:4673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1257:4678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1259:4680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1260:4681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1262:4683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1266:4687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1268:4689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1269:4690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1270:4691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1271:4692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1273:4694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1274:4695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1277:4698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1279:4700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1280:4701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1282:4703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1283:4704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1284:4705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1286:4707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1287:4708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1288:4709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1289:4710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1291:4712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1293:4714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1294:4715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1295:4716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1296:4717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1298:4719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1300:4721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1301:4722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1302:4723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1304:4725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1306:4727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1307:4728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1309:4730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1311:4732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1312:4733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1315:4736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1316:4737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1318:4739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1319:4740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1321:4742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.046 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1322:4743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1323:4744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1324:4745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1325:4746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1326:4747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1327:4748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1329:4750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1330:4751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1331:4752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1332:4753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1333:4754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1334:4755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1335:4756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1337:4758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1338:4759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1340:4761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1342:4763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1343:4764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1344:4765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1345:4766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1346:4767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1348:4769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1349:4770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1351:4772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1352:4773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1353:4774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1355:4776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1357:4778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1358:4779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1363:4784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1364:4785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1365:4786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1367:4788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1368:4790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1370:4791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1371:4792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1372:4793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1373:4794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1374:4795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1375:4796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1376:4797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1377:4798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1378:4799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1379:4800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1380:4801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.047 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1381:4802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1382:4803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1383:4804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1384:4805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1385:4807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1387:4808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1396:4816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1397:4817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1398:4818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1400:4820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1401:4821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1402:4822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1403:4823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1404:4824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1405:4825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1406:4826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1407:4827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1408:4828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1409:4829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1410:4830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1411:4831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1412:4832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1413:4833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1415:4835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1416:4836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1955:5373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1960:5378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1961:5379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1962:5380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1963:5381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1964:5382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1965:5383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1972:5390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1973:5391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1974:5392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1979:5397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.048 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1980:5398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.623 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:26:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.623 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:27:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.623 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:29:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.623 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:30:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.623 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:31:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.623 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:32:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.623 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:34:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.623 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:35:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.624 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:139:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.624 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:140:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.624 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:142:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.624 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:143:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.624 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:144:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.624 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:145:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.624 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:146:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.629 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:786:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.629 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:787:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.629 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:788:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.629 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:790:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.629 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:791:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.629 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:793:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.629 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:794:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.629 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:795:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.629 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:796:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.654 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.654 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251123/selabel_file_text-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.684 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.685 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.685 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.688 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.689 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.689 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251123/selabel_file_compiled-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.701 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.701 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.704 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.705 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.705 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251123/secilc-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.816 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.818 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.825 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.825 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.825 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251123/checkpolicy-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:35.998 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.000 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.002 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.011 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.012 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.012 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251123/binpolicy-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.152 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.164 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.284 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.284 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.284 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.284 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.902 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:36.904 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.056 INFO html_report - create_all_function_table: Assembled a total of 5971 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.056 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.056 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.056 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.057 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 370 -- : 370 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.058 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.058 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.490 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.659 INFO html_helpers - create_horisontal_calltree_image: Creating image selabel_file_text-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.659 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (334 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.712 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.712 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.809 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.809 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.810 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.810 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.812 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.812 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 437 -- : 437 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.812 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.813 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.963 INFO html_helpers - create_horisontal_calltree_image: Creating image selabel_file_compiled-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:38.963 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (397 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.004 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.004 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.090 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.090 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.092 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.104 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.106 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2960 -- : 2960 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.107 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:39.108 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.026 INFO html_helpers - create_horisontal_calltree_image: Creating image secilc-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.026 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2524 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.235 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.236 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.433 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.433 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.453 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.470 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.474 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4660 -- : 4660 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.475 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:40.476 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.922 INFO html_helpers - create_horisontal_calltree_image: Creating image checkpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:41.923 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3981 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.192 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.192 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.432 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.432 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.453 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.453 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.470 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.474 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4812 -- : 4812 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.475 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:42.476 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:44.806 INFO html_helpers - create_horisontal_calltree_image: Creating image binpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:44.807 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4156 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.143 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.143 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.424 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.424 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.438 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.438 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:45.438 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:48.839 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:48.840 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:48.845 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 510 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:48.845 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:48.845 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:48.845 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:52.256 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:52.259 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:52.398 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:52.398 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:52.403 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 430 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:52.404 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:52.404 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:54.940 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:54.942 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.085 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.086 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.091 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 339 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.093 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:55.094 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:58.635 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:58.637 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:58.791 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['semanage_direct_commit', '__cil_build_ast_node_helper', '__cil_resolve_ast_node_helper'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:13:59.992 INFO html_report - create_all_function_table: Assembled a total of 5971 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.076 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.161 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.161 INFO engine_input - analysis_func: Generating input for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spec_node_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selabel_sub_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regex_format_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.162 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.163 INFO engine_input - analysis_func: Generating input for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.163 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spec_node_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selabel_sub_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regex_format_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.164 INFO engine_input - analysis_func: Generating input for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cil_symtab_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __perm_str_to_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cil_classperms_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: filename_trans_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avtab_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cond_write_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ocontext_write_selinux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ebitmap_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cil_process_deny_rules_in_ast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mls_range_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.166 INFO engine_input - analysis_func: Generating input for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.166 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: context_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sepol_kernel_policydb_to_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: level_datum_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mls_range_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: policydb_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cond_write_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avtab_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mls_write_range_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: validate_mls_semantic_range Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.168 INFO engine_input - analysis_func: Generating input for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.169 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: level_datum_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prepare_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avtab_node_to_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_and_expand_avrule_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_and_expand_rule Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bounds_destroy_bad Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: link_modules Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ocontext_copy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ocontext_write_xen Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strs_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.170 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.171 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.171 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.177 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.177 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:00.177 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:03.524 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:03.525 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:03.530 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 510 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:03.530 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:03.530 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:03.530 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:06.074 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:06.078 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:06.229 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:06.229 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:06.235 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 430 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:06.235 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:06.236 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.733 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.735 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.886 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.887 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 5971 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.893 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 339 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.895 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:09.897 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.584 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.586 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.753 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['semanage_direct_commit', '__cil_build_ast_node_helper', '__cil_resolve_ast_node_helper'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.755 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.756 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.756 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.757 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['semanage_direct_commit', '__cil_build_ast_node_helper', '__cil_resolve_ast_node_helper'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.758 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.849 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:13.849 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:17.606 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:17.664 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:17.669 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:17.669 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:18.974 INFO sinks_analyser - analysis_func: ['selabel_file_text-fuzzer.c', 'selabel_file_compiled-fuzzer.c', 'secilc-fuzzer.c', 'binpolicy-fuzzer.c', 'checkpolicy-fuzzer.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:18.974 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:18.980 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:18.985 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:18.993 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:18.998 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.002 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.010 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.017 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.021 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.025 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.025 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.025 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.025 INFO annotated_cfg - analysis_func: Analysing: selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.027 INFO annotated_cfg - analysis_func: Analysing: selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.030 INFO annotated_cfg - analysis_func: Analysing: secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.037 INFO annotated_cfg - analysis_func: Analysing: checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.050 INFO annotated_cfg - analysis_func: Analysing: binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.065 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.066 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:19.066 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:20.131 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:20.131 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:20.132 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:20.758 INFO public_candidate_analyser - standalone_analysis: Found 3854 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:20.758 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:20.906 INFO oss_fuzz - analyse_folder: Found 550 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:20.907 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:20.907 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:47.607 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:14:47.648 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:22.536 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:22.639 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:29.208 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:30.266 INFO oss_fuzz - analyse_folder: Dump methods for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:16:30.266 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.000 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.249 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:02.249 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.425 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:05.439 INFO oss_fuzz - analyse_folder: Extracting calltree for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:09.994 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:09.995 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.001 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.002 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.004 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.004 INFO oss_fuzz - analyse_folder: Dump methods for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.004 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.224 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.469 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:10.469 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.712 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:13.729 INFO oss_fuzz - analyse_folder: Extracting calltree for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:15.977 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:15.978 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:15.987 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:15.988 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:15.990 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:15.990 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:15.990 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.220 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.474 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:16.475 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.812 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:19.826 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.444 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.445 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.454 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.455 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.457 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.457 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.457 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.697 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.954 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:20.954 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.366 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.381 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.898 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.900 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.910 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.911 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.914 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.914 INFO oss_fuzz - analyse_folder: Dump methods for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:24.914 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:25.143 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:25.384 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:25.384 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:28.831 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:28.845 INFO oss_fuzz - analyse_folder: Extracting calltree for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.081 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.082 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.089 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.089 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.091 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.133 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.133 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.183 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.183 INFO data_loader - load_all_profiles: - found 10 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.222 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.223 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.223 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.236 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.236 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.248 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.249 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.249 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.261 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.262 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.262 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.274 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.287 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.287 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:33.287 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.629 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.652 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.660 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.664 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.666 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:37.680 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.480 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.510 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.520 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.525 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.550 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.556 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.799 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.800 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.963 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.964 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.964 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:38.964 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:39.051 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:39.051 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:39.051 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:43.098 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:43.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:43.250 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:43.304 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:43.926 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.086 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:44.149 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.607 INFO analysis - load_data_files: Found 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.607 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.608 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.656 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.672 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.689 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.708 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.726 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.743 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.760 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.778 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.796 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:49.813 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.008 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.008 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.017 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.017 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.023 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.024 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.024 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.028 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.028 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.033 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.033 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.034 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.037 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.037 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.038 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.038 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.038 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.047 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.047 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.049 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.050 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.051 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.051 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.065 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.065 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.078 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.078 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.080 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.081 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.081 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.095 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.095 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.095 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.098 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.099 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.099 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.099 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.099 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.105 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.105 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.105 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.110 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.110 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.110 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.112 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.113 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.113 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.113 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.118 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.119 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.119 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.119 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.124 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.124 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.132 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.132 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.132 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.137 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.137 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.159 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.159 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.166 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.166 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.166 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.179 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.179 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.191 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.191 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.204 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.204 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.225 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.276 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.432 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.541 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.554 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.619 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.626 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.712 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.817 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.818 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.818 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.818 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.818 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.819 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.819 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.819 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.826 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.826 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.833 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.835 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.835 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.836 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.836 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.836 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.844 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.853 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.878 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.881 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.881 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.882 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.889 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.892 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.894 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.894 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.895 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.896 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.896 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.896 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.897 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.897 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.899 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.899 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.899 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.899 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.900 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.904 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.904 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.907 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.914 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.915 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.916 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.917 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.917 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.917 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.918 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.924 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.935 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.984 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.986 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.987 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.987 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.995 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:50.999 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:51.004 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:51.005 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:51.005 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:51.006 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:51.013 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:51.024 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:57.790 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:57.790 INFO project_profile - __init__: Creating merged profile of 10 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:57.790 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:57.791 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:18:57.800 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.163 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.641 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.641 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.665 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.666 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.679 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.679 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.695 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.696 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.696 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.710 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.726 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.726 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.726 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.851 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.852 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.854 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.870 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.870 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.870 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.882 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.897 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.897 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:21.897 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.080 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.095 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.095 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.095 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.107 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.107 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.122 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.123 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.269 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.270 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.272 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.287 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.287 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.287 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.467 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.469 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.483 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.484 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.630 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.647 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.648 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.648 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.772 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.773 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.774 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:22.789 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.352 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.353 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.354 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.354 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.354 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.354 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.354 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.354 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.354 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:23.354 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.877 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.877 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.877 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.878 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.878 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:29.888 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:30.704 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:31.193 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": binpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checkpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-binpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-checkpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-secilc-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-selabel_file_compiled-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-selabel_file_text-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": secilc-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_compiled-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_text-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/checkmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/checkpolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/module_compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/module_compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/parse_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/parse_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/policy_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/policy_define.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/avc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/get_context_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/get_default_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/restorecon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/audit2why.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/file_path_suffixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_context_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_default_type_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_backends_android.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setrans_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/avcstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getconlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getdefaultcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpidcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpidprevcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpolicyload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getseuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/sefcontext_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_lookup_best_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_partial_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinux_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinuxenabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinuxexeccon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/togglesebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_active.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontext_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/interfaces_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/interfaces_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/nodes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/nodes_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/semanage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seuser_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seusers_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seusers_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/users_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/users_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_active.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/compressed_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/compressed_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_activedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_llist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_llist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/direct_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/direct_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontext_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontext_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/genhomedircon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/genhomedircon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/policy_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seuser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seuser_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_base_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_extra_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_base_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_base_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_extra_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_fcontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_ibendport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_iface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_other.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/cil/cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_deny.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_flavor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_strpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/booleans.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/errcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibendports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/kernel_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/kernel_to_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/module_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/sepol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/users.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/avrule_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/avtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/constraint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/expand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/flask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/hierarchy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/link.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/mls_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/polcaps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/flask.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/mls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/services.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/users.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-cond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-downgrade.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-users.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-neverallow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/chkcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_validate_transition.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcscolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcscolor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstrans.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstransd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mls_level.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mls_level.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/transcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/untranscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/load_policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/load_policy/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/newrole.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/open_init_pty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/run_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/secon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/secon/secon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/semodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/semodule/semodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/sestatus/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/sestatus/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restorecon_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/setfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setsebool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setsebool/setsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/unsetfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/unsetfiles/unsetfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/audit2allow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restorecond.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restorecond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/stringslist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/stringslist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/utmpwatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/utmpwatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/sandbox/seunshare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secil2conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secil2tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secilc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_expand/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_expand/semodule_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_link/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_link/semodule_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/semodule_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-secilc-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/checkmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/checkpolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/module_compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/module_compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/parse_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/parse_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_define.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/avc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/get_context_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/get_default_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/restorecon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/audit2why.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/file_path_suffixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_context_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_default_type_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_backends_android.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setrans_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/avcstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getconlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getdefaultcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpidcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpidprevcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpolicyload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getseuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/sefcontext_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_lookup_best_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_partial_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinux_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinuxenabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinuxexeccon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/togglesebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_active.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontext_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontexts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontexts_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkeys_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/interfaces_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/interfaces_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/nodes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/nodes_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/semanage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seuser_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seusers_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seusers_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/users_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/users_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_active.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/compressed_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/compressed_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_activedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_llist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_llist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/direct_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/direct_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontext_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontext_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/genhomedircon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/genhomedircon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/policy_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seuser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seuser_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_base_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_extra_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_base_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_base_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_extra_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_fcontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_ibendport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_iface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_other.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/cil/cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_deny.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_flavor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_reset_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_strpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_write_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CilTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CuTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_integration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/booleans.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/errcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibendports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/kernel_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/kernel_to_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/module_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/sepol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/users.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/avrule_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/avtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/constraint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/expand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/flask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/hierarchy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/link.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/mls_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/polcaps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/flask.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/mls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/services.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/users.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-cond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-downgrade.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-attr-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-users.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-cond-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-neverallow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/chkcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_validate_transition.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcscolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcscolor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstrans.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstransd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mls_level.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mls_level.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/transcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/untranscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/load_policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/load_policy/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/newrole.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/open_init_pty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/run_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/secon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/secon/secon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/semodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/semodule/semodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/sestatus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/sestatus/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restorecon_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/setfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setsebool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setsebool/setsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/unsetfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/unsetfiles/unsetfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/audit2allow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restorecond.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restorecond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/stringslist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/stringslist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/utmpwatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/utmpwatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/sandbox/seunshare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secil2conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secil2tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secilc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_expand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_expand/semodule_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_link/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_link/semodule_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/semodule_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 167,157,625 bytes received 22,896 bytes 111,453,680.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 167,034,112 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./scripts/oss-fuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": ++ dirname -- ./scripts/oss-fuzz.sh Step #6 - "compile-libfuzzer-introspector-x86_64": + cd ./scripts/.. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ pwd Step #6 - "compile-libfuzzer-introspector-x86_64": + export DESTDIR=/src/selinux/DESTDIR Step #6 - "compile-libfuzzer-introspector-x86_64": + DESTDIR=/src/selinux/DESTDIR Step #6 - "compile-libfuzzer-introspector-x86_64": + SANITIZER=introspector Step #6 - "compile-libfuzzer-introspector-x86_64": + flags='-O1 -fno-omit-frame-pointer -gline-tables-only -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -fsanitize=introspector -fsanitize=fuzzer-no-link' Step #6 - "compile-libfuzzer-introspector-x86_64": + export CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": + CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64' Step #6 - "compile-libfuzzer-introspector-x86_64": + CFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64' Step #6 - "compile-libfuzzer-introspector-x86_64": + export CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + CXXFLAGS='-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export OUT=/workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + OUT=/workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir -p /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + export LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + LIB_FUZZING_ENGINE=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf /src/selinux/DESTDIR Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libsepol clean Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/libsepol' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C src clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/src' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libsepol.pc libsepol.map assertion.o avrule_block.o avtab.o boolean_record.o booleans.o conditional.o constraint.o context.o context_record.o debug.o ebitmap.o expand.o handle.o hashtab.o hierarchy.o ibendport_record.o ibendports.o ibpkey_record.o ibpkeys.o iface_record.o interfaces.o kernel_to_cil.o kernel_to_common.o kernel_to_conf.o link.o mls.o module.o module_to_cil.o node_record.o nodes.o optimize.o polcaps.o policydb.o policydb_convert.o policydb_public.o policydb_validate.o port_record.o ports.o services.o sidtab.o symtab.o user_record.o users.o util.o write.o ../cil/src/cil.o ../cil/src/cil_binary.o ../cil/src/cil_build_ast.o ../cil/src/cil_copy_ast.o ../cil/src/cil_deny.o ../cil/src/cil_find.o ../cil/src/cil_fqn.o ../cil/src/cil_lexer.o ../cil/src/cil_list.o ../cil/src/cil_log.o ../cil/src/cil_mem.o ../cil/src/cil_parser.o ../cil/src/cil_policy.o ../cil/src/cil_post.o ../cil/src/cil_reset_ast.o ../cil/src/cil_resolve_ast.o ../cil/src/cil_stack.o ../cil/src/cil_strpool.o ../cil/src/cil_symtab.o ../cil/src/cil_tree.o ../cil/src/cil_verify.o ../cil/src/cil_write_ast.o assertion.lo avrule_block.lo avtab.lo boolean_record.lo booleans.lo conditional.lo constraint.lo context.lo context_record.lo debug.lo ebitmap.lo expand.lo handle.lo hashtab.lo hierarchy.lo ibendport_record.lo ibendports.lo ibpkey_record.lo ibpkeys.lo iface_record.lo interfaces.lo kernel_to_cil.lo kernel_to_common.lo kernel_to_conf.lo link.lo mls.lo module.lo module_to_cil.lo node_record.lo nodes.lo optimize.lo polcaps.lo policydb.lo policydb_convert.lo policydb_public.lo policydb_validate.lo port_record.lo ports.lo services.lo sidtab.lo symtab.lo user_record.lo users.lo util.lo write.lo ../cil/src/cil.lo ../cil/src/cil_binary.lo ../cil/src/cil_build_ast.lo ../cil/src/cil_copy_ast.lo ../cil/src/cil_deny.lo ../cil/src/cil_find.lo ../cil/src/cil_fqn.lo ../cil/src/cil_lexer.lo ../cil/src/cil_list.lo ../cil/src/cil_log.lo ../cil/src/cil_mem.lo ../cil/src/cil_parser.lo ../cil/src/cil_policy.lo ../cil/src/cil_post.lo ../cil/src/cil_reset_ast.lo ../cil/src/cil_resolve_ast.lo ../cil/src/cil_stack.lo ../cil/src/cil_strpool.lo ../cil/src/cil_symtab.lo ../cil/src/cil_tree.lo ../cil/src/cil_verify.lo ../cil/src/cil_write_ast.lo libsepol.a libsepol.so.2 libsepol.so ../cil/src/cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C utils clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f chkcon sepol_check_access sepol_compute_av sepol_compute_member sepol_compute_relabel sepol_validate_transition *.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C tests clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f debug.o helpers.o libsepol-tests.o test-common.o test-cond.o test-deps.o test-downgrade.o test-ebitmap.o test-expander-attr-map.o test-expander-roles.o test-expander-users.o test-expander.o test-linker-cond-map.o test-linker-roles.o test-linker-types.o test-linker.o test-neverallow.o libsepol-tests Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f policies/test-linker/module2.conf.std policies/test-linker/small-base.conf.std policies/test-linker/module1.conf.std policies/test-expander/user-module.conf.std policies/test-expander/alias-base.conf.std policies/test-expander/base-base-only.conf.std policies/test-expander/user-base.conf.std policies/test-expander/module.conf.std policies/test-expander/role-base.conf.std policies/test-expander/alias-module.conf.std policies/test-expander/small-base.conf.std policies/test-expander/role-module.conf.std policies/test-hooks/cmp_policy.conf.std policies/test-hooks/module_add_symbols.conf.std policies/test-hooks/module_add_role_allow_trans.conf.std policies/test-hooks/small-base.conf.std policies/test-neverallow/policy_cond.conf.std policies/test-neverallow/policy_not_self.conf.std policies/test-neverallow/policy_minus_self.conf.std policies/test-neverallow/policy.conf.std policies/test-cond/refpolicy-base.conf.std policies/test-deps/modreq-role-opt.conf.std policies/test-deps/modreq-attr-global.conf.std policies/test-deps/small-base.conf.std policies/test-deps/base-metreq.conf.std policies/test-deps/modreq-attr-opt.conf.std policies/test-deps/module.conf.std policies/test-deps/base-notmetreq.conf.std policies/test-deps/modreq-type-global.conf.std policies/test-deps/modreq-perm-global.conf.std policies/test-deps/modreq-obj-global.conf.std policies/test-deps/modreq-role-global.conf.std policies/test-deps/modreq-type-opt.conf.std policies/test-deps/modreq-bool-global.conf.std policies/test-deps/modreq-perm-opt.conf.std policies/test-deps/modreq-obj-opt.conf.std policies/test-deps/modreq-bool-opt.conf.std policies/test-linker/module2.conf.mls policies/test-linker/small-base.conf.mls policies/test-linker/module1.conf.mls policies/test-expander/user-module.conf.mls policies/test-expander/alias-base.conf.mls policies/test-expander/base-base-only.conf.mls policies/test-expander/user-base.conf.mls policies/test-expander/module.conf.mls policies/test-expander/role-base.conf.mls policies/test-expander/alias-module.conf.mls policies/test-expander/small-base.conf.mls policies/test-expander/role-module.conf.mls policies/test-hooks/cmp_policy.conf.mls policies/test-hooks/module_add_symbols.conf.mls policies/test-hooks/module_add_role_allow_trans.conf.mls policies/test-hooks/small-base.conf.mls policies/test-neverallow/policy_cond.conf.mls policies/test-neverallow/policy_not_self.conf.mls policies/test-neverallow/policy_minus_self.conf.mls policies/test-neverallow/policy.conf.mls policies/test-cond/refpolicy-base.conf.mls policies/test-deps/modreq-role-opt.conf.mls policies/test-deps/modreq-attr-global.conf.mls policies/test-deps/small-base.conf.mls policies/test-deps/base-metreq.conf.mls policies/test-deps/modreq-attr-opt.conf.mls policies/test-deps/module.conf.mls policies/test-deps/base-notmetreq.conf.mls policies/test-deps/modreq-type-global.conf.mls policies/test-deps/modreq-perm-global.conf.mls policies/test-deps/modreq-obj-global.conf.mls policies/test-deps/modreq-role-global.conf.mls policies/test-deps/modreq-type-opt.conf.mls policies/test-deps/modreq-bool-global.conf.mls policies/test-deps/modreq-perm-opt.conf.mls policies/test-deps/modreq-obj-opt.conf.mls policies/test-deps/modreq-bool-opt.conf.mls Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f policies/test-downgrade/policy.hi policies/test-downgrade/policy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/libsepol' Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libselinux clean Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/libselinux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/include' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f selinux/*~ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/src' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f python-3.11selinuxswig_python_wrap.lo python-3.11_selinux.so python-3.11audit2why.lo python-3.11audit2why.so Step #6 - "compile-libfuzzer-introspector-x86_64": python3 setup.py clean Step #6 - "compile-libfuzzer-introspector-x86_64": running clean Step #6 - "compile-libfuzzer-introspector-x86_64": rm -rf build *~ \#* *pyc .#* selinux.egg-info/ Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getpolicyload getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_compare selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans *.o *~ Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'clean'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/libselinux' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libsepol V=1 'LD_SONAME_FLAGS=-soname,$(LIBSO),--version-script=$(LIBMAP)' -j32 install Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/libsepol' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C include install Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/include' Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/include/sepol || install -m 755 -d /src/selinux/DESTDIR/usr/include/sepol Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/include/sepol/policydb || install -m 755 -d /src/selinux/DESTDIR/usr/include/sepol/policydb Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/include/sepol/cil || install -m 755 -d /src/selinux/DESTDIR/usr/include/sepol/cil Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 sepol/boolean_record.h sepol/errcodes.h sepol/ports.h sepol/node_record.h sepol/module.h sepol/policydb.h sepol/context.h sepol/user_record.h sepol/module_to_cil.h sepol/debug.h sepol/interfaces.h sepol/port_record.h sepol/kernel_to_cil.h sepol/sepol.h sepol/ibendport_record.h sepol/booleans.h sepol/iface_record.h sepol/handle.h sepol/ibpkeys.h sepol/users.h sepol/ibpkey_record.h sepol/ibendports.h sepol/context_record.h sepol/kernel_to_conf.h sepol/nodes.h /src/selinux/DESTDIR/usr/include/sepol Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 sepol/policydb/hashtab.h sepol/policydb/avtab.h sepol/policydb/polcaps.h sepol/policydb/link.h sepol/policydb/avrule_block.h sepol/policydb/flask_types.h sepol/policydb/module.h sepol/policydb/mls_types.h sepol/policydb/policydb.h sepol/policydb/context.h sepol/policydb/ebitmap.h sepol/policydb/util.h sepol/policydb/conditional.h sepol/policydb/services.h sepol/policydb/symtab.h sepol/policydb/expand.h sepol/policydb/constraint.h sepol/policydb/sidtab.h sepol/policydb/hierarchy.h /src/selinux/DESTDIR/usr/include/sepol/policydb Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ../cil/include/cil/cil.h /src/selinux/DESTDIR/usr/include/sepol/cil Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C src install Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o assertion.o assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o avrule_block.o avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o avtab.o avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o boolean_record.o boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o booleans.o booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o conditional.o conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o constraint.o constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o context.o context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o context_record.o context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o debug.o debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ebitmap.o ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o expand.o expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o handle.o handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o hashtab.o hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o hierarchy.o hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ibendport_record.o ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ibendports.o ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ibpkey_record.o ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ibpkeys.o ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o iface_record.o iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o interfaces.o interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o kernel_to_cil.o kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o kernel_to_common.o kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o kernel_to_conf.o kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o link.o link.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o mls.o mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o module.o module.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o module_to_cil.o module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o node_record.o node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o nodes.o nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o optimize.o optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o polcaps.o polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o policydb.o policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o policydb_convert.o policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o policydb_public.o policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o policydb_validate.o policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o port_record.o port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ports.o ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o services.o services.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o sidtab.o sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o symtab.o symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o user_record.o user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o users.o users.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o util.o util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o write.o write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil.o ../cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_binary.o ../cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_build_ast.o ../cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_copy_ast.o ../cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_deny.o ../cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_find.o ../cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_fqn.o ../cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": flex -o ../cil/src/cil_lexer.c ../cil/src/cil_lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_list.o ../cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_log.o ../cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_mem.o ../cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_parser.o ../cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_policy.o ../cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_post.o ../cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_reset_ast.o ../cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_resolve_ast.o ../cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_stack.o ../cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_strpool.o ../cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_symtab.o ../cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_tree.o ../cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_verify.o ../cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_write_ast.o ../cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's/@VERSION@/3.9/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:' < libsepol.pc.in > libsepol.pc Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o assertion.lo assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avrule_block.lo avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avtab.lo avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o boolean_record.lo boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o booleans.lo booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o conditional.lo conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o constraint.lo constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context.lo context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context_record.lo context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o debug.lo debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ebitmap.lo ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o expand.lo expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o handle.lo handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o hashtab.lo hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o hierarchy.lo hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ibendport_record.lo ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ibendports.lo ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ibpkey_record.lo ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ibpkeys.lo ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o iface_record.lo iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o interfaces.lo interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o kernel_to_cil.lo kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o kernel_to_common.lo kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o kernel_to_conf.lo kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o link.lo link.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o mls.lo mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o module.lo module.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o module_to_cil.lo module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o node_record.lo node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o nodes.lo nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o optimize.lo optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o polcaps.lo polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policydb.lo policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policydb_convert.lo policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policydb_public.lo policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policydb_validate.lo policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o port_record.lo port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ports.lo ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o services.lo services.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sidtab.lo sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o symtab.lo symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o user_record.lo user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o users.lo users.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o util.lo util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o write.lo write.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil.lo ../cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_binary.lo ../cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_build_ast.lo ../cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_copy_ast.lo ../cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_deny.lo ../cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_find.lo ../cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_fqn.lo ../cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_lexer.lo ../cil/src/cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_list.lo ../cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_log.lo ../cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_mem.lo ../cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_parser.lo ../cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_policy.lo ../cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_post.lo ../cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_reset_ast.lo ../cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_resolve_ast.lo ../cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_stack.lo ../cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_strpool.lo ../cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_symtab.lo ../cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_tree.lo ../cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_verify.lo ../cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o ../cil/src/cil_write_ast.lo ../cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": cp libsepol.map.in libsepol.map Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -fPIC -c -o ../cil/src/cil_lexer.o ../cil/src/cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs libsepol.a assertion.o avrule_block.o avtab.o boolean_record.o booleans.o conditional.o constraint.o context.o context_record.o debug.o ebitmap.o expand.o handle.o hashtab.o hierarchy.o ibendport_record.o ibendports.o ibpkey_record.o ibpkeys.o iface_record.o interfaces.o kernel_to_cil.o kernel_to_common.o kernel_to_conf.o link.o mls.o module.o module_to_cil.o node_record.o nodes.o optimize.o polcaps.o policydb.o policydb_convert.o policydb_public.o policydb_validate.o port_record.o ports.o services.o sidtab.o symtab.o user_record.o users.o util.o write.o ../cil/src/cil.o ../cil/src/cil_binary.o ../cil/src/cil_build_ast.o ../cil/src/cil_copy_ast.o ../cil/src/cil_deny.o ../cil/src/cil_find.o ../cil/src/cil_fqn.o ../cil/src/cil_lexer.o ../cil/src/cil_list.o ../cil/src/cil_log.o ../cil/src/cil_mem.o ../cil/src/cil_parser.o ../cil/src/cil_policy.o ../cil/src/cil_post.o ../cil/src/cil_reset_ast.o ../cil/src/cil_resolve_ast.o ../cil/src/cil_stack.o ../cil/src/cil_strpool.o ../cil/src/cil_symtab.o ../cil/src/cil_tree.o ../cil/src/cil_verify.o ../cil/src/cil_write_ast.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I. -I../include -D_GNU_SOURCE -I../cil/include -DHAVE_REALLOCARRAY -shared -o libsepol.so.2 assertion.lo avrule_block.lo avtab.lo boolean_record.lo booleans.lo conditional.lo constraint.lo context.lo context_record.lo debug.lo ebitmap.lo expand.lo handle.lo hashtab.lo hierarchy.lo ibendport_record.lo ibendports.lo ibpkey_record.lo ibpkeys.lo iface_record.lo interfaces.lo kernel_to_cil.lo kernel_to_common.lo kernel_to_conf.lo link.lo mls.lo module.lo module_to_cil.lo node_record.lo nodes.lo optimize.lo polcaps.lo policydb.lo policydb_convert.lo policydb_public.lo policydb_validate.lo port_record.lo ports.lo services.lo sidtab.lo symtab.lo user_record.lo users.lo util.lo write.lo ../cil/src/cil.lo ../cil/src/cil_binary.lo ../cil/src/cil_build_ast.lo ../cil/src/cil_copy_ast.lo ../cil/src/cil_deny.lo ../cil/src/cil_find.lo ../cil/src/cil_fqn.lo ../cil/src/cil_lexer.lo ../cil/src/cil_list.lo ../cil/src/cil_log.lo ../cil/src/cil_mem.lo ../cil/src/cil_parser.lo ../cil/src/cil_policy.lo ../cil/src/cil_post.lo ../cil/src/cil_reset_ast.lo ../cil/src/cil_resolve_ast.lo ../cil/src/cil_stack.lo ../cil/src/cil_strpool.lo ../cil/src/cil_symtab.lo ../cil/src/cil_tree.lo ../cil/src/cil_verify.lo ../cil/src/cil_write_ast.lo -Wl,-soname,libsepol.so.2,--version-script=libsepol.map Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libsepol.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:34 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:34 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ln -sf libsepol.so.2 libsepol.so Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/lib || install -m 755 -d /src/selinux/DESTDIR/usr/lib Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 libsepol.a /src/selinux/DESTDIR/usr/lib Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/lib/pkgconfig || install -m 755 -d /src/selinux/DESTDIR/usr/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 libsepol.pc /src/selinux/DESTDIR/usr/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/lib || install -m 755 -d /src/selinux/DESTDIR/lib Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 755 libsepol.so.2 /src/selinux/DESTDIR/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ln -sf --relative /src/selinux/DESTDIR/lib/libsepol.so.2 /src/selinux/DESTDIR/usr/lib/libsepol.so Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C utils install Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src chkcon.c -lsepol -o chkcon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src sepol_check_access.c -lsepol -o sepol_check_access Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src sepol_compute_av.c -lsepol -o sepol_compute_av Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src sepol_compute_member.c -lsepol -o sepol_compute_member Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src sepol_compute_relabel.c -lsepol -o sepol_compute_relabel Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -L../src sepol_validate_transition.c -lsepol -o sepol_validate_transition Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function filename: /src/selinux/libsepol/utils/chkcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:37 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function filename: /src/selinux/libsepol/utils/sepol_compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:37 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function filename: /src/selinux/libsepol/utils/sepol_compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:37 : Logging next yaml tile to /src/allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : [Log level 1] : 10:19:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function filename: /src/selinux/libsepol/utils/sepol_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function filename: /src/selinux/libsepol/utils/sepol_compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : [Log level 1] : 10:19:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : [Log level 1] : 10:19:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function filename: /src/selinux/libsepol/utils/sepol_validate_transition.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:37 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : [Log level 1] : 10:19:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Logging next yaml tile to /src/allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/bin Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 755 chkcon sepol_check_access sepol_compute_av sepol_compute_member sepol_compute_relabel sepol_validate_transition /src/selinux/DESTDIR/usr/bin Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make -C man install Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libsepol/man' Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 man3/*.3 /src/selinux/DESTDIR/usr/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 man8/*.8 /src/selinux/DESTDIR/usr/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": for lang in ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -e ${lang}/man3 ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/${lang}/man3 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ${lang}/man3/*.3 /src/selinux/DESTDIR/usr/share/man/${lang}/man3 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -e ${lang}/man8 ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/${lang}/man8 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ${lang}/man8/*.8 /src/selinux/DESTDIR/usr/share/man/${lang}/man8 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libsepol/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/libsepol' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C libselinux V=1 'LD_SONAME_FLAGS=-soname,$(LIBSO),--version-script=libselinux.map' -j32 install Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/libselinux' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/include' Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/include/selinux || install -m 755 -d /src/selinux/DESTDIR/usr/include/selinux Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 selinux/get_context_list.h selinux/get_default_type.h selinux/avc.h selinux/context.h selinux/restorecon.h selinux/selinux.h selinux/label.h /src/selinux/DESTDIR/usr/include/selinux Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/include' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/src' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o avc.o avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o avc_internal.o avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o avc_sidtab.o avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o booleans.o booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o callbacks.o callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o canonicalize_context.o canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o checkAccess.o checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o check_context.o check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o checkreqprot.o checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_av.o compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_create.o compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_member.o compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_relabel.o compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o compute_user.o compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o context.o context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o deny_unknown.o deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o disable.o disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o enabled.o enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o fgetfilecon.o fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o freecon.o freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o freeconary.o freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o fsetfilecon.o fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o get_context_list.o get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o get_default_type.o get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o get_initial_context.o get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o getenforce.o getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o getfilecon.o getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o getpeercon.o getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o init.o init.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o is_customizable_type.o is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label.o label.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_db.o label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_file.o label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_media.o label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_support.o label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o label_x.o label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o lgetfilecon.o lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o load_policy.o load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o lsetfilecon.o lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o mapping.o mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o matchmediacon.o matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o matchpathcon.o matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o policyvers.o policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o procattr.o procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o query_user_context.o query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o regex.o regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o reject_unknown.o reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_config.o selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_internal.o selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o selinux_restorecon.o selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o sestatus.o sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setenforce.o setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setexecfilecon.o setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setfilecon.o setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o setrans_client.o setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o seusers.o seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o sha1.o sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o stringrep.o stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -c -o validatetrans.o validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": sed -e 's/@VERSION@/3.9/; s:@prefix@:/usr:; s:@libdir@:/usr/lib:; s:@includedir@:/usr/include:; s:@PCRE_MODULE@:libpcre2-8:' < libselinux.pc.in > libselinux.pc Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc.lo avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o booleans.lo booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o callbacks.lo callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o check_context.lo check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o checkreqprot.lo checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_av.lo compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_create.lo compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_member.lo compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o compute_user.lo compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o context.lo context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o disable.lo disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o enabled.lo enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freecon.lo freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o freeconary.lo freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getenforce.lo getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o init.lo init.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label.lo label.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_db.lo label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_file.lo label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_media.lo label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_support.lo label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o label_x.lo label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o load_policy.lo load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o mapping.lo mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o policyvers.lo policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o procattr.lo procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o regex.lo regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o reject_unknown.lo reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_internal.lo selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o selinux_restorecon.lo selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sestatus.lo sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setenforce.lo setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setexecfilecon.lo setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o seusers.lo seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o sha1.lo sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o stringrep.lo stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -fPIC -DSHARED -c -o validatetrans.lo validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o checkreqprot.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_db.o label_file.o label_media.o label_support.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o regex.o reject_unknown.o selinux_check_securetty_context.o selinux_config.o selinux_internal.o selinux_restorecon.o sestatus.o setenforce.o setexecfilecon.o setfilecon.o setrans_client.o seusers.o sha1.o stringrep.o validatetrans.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DNO_ANDROID_BACKEND -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -DHAVE_REALLOCARRAY -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo checkreqprot.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_db.lo label_file.lo label_media.lo label_support.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo regex.lo reject_unknown.lo selinux_check_securetty_context.lo selinux_config.lo selinux_internal.lo selinux_restorecon.lo sestatus.lo setenforce.lo setexecfilecon.lo setfilecon.lo setrans_client.lo seusers.lo sha1.lo stringrep.lo validatetrans.lo -lpcre2-8 -ldl -Wl,-soname,libselinux.so.1,--version-script=libselinux.map Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ranlib libselinux.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : There is no fuzzer entrypoint. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:38 : Logging next yaml tile to /src/allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": ln -sf libselinux.so.1 libselinux.so Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/lib || install -m 755 -d /src/selinux/DESTDIR/usr/lib Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 libselinux.a /src/selinux/DESTDIR/usr/lib Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/usr/lib/pkgconfig || install -m 755 -d /src/selinux/DESTDIR/usr/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 libselinux.pc /src/selinux/DESTDIR/usr/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": test -d /src/selinux/DESTDIR/lib || install -m 755 -d /src/selinux/DESTDIR/lib Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 755 libselinux.so.1 /src/selinux/DESTDIR/lib Step #6 - "compile-libfuzzer-introspector-x86_64": ln -sf --relative /src/selinux/DESTDIR/lib/libselinux.so.1 /src/selinux/DESTDIR/usr/lib/libselinux.so Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src avcstat.c -lselinux -o avcstat Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_av.c -lselinux -o compute_av Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_create.c -lselinux -o compute_create Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_member.c -lselinux -o compute_member Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src compute_relabel.c -lselinux -o compute_relabel Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getconlist.c -lselinux -o getconlist Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getdefaultcon.c -lselinux -o getdefaultcon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getenforce.c -lselinux -o getenforce Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getfilecon.c -lselinux -o getfilecon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getpidcon.c -lselinux -o getpidcon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getpidprevcon.c -lselinux -o getpidprevcon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getpolicyload.c -lselinux -o getpolicyload Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getsebool.c -lselinux -o getsebool Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src getseuser.c -lselinux -o getseuser Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src matchpathcon.c -lselinux -lpcre2-8 -o matchpathcon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src policyvers.c -lselinux -o policyvers Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src sefcontext_compile.c -lselinux ../src/libselinux.a -lsepol -lpcre2-8 -o sefcontext_compile Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_compare.c -lselinux -lpcre2-8 -o selabel_compare Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_digest.c -lselinux -lpcre2-8 -o selabel_digest Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_get_digests_all_partial_matches.c -lselinux -lpcre2-8 -o selabel_get_digests_all_partial_matches Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_lookup.c -lselinux -lpcre2-8 -o selabel_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_lookup_best_match.c -lselinux -lpcre2-8 -o selabel_lookup_best_match Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selabel_partial_match.c -lselinux -lpcre2-8 -o selabel_partial_match Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinux_check_access.c -lselinux -o selinux_check_access Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinux_check_securetty_context.c -lselinux -o selinux_check_securetty_context Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinuxenabled.c -lselinux -o selinuxenabled Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src selinuxexeccon.c -lselinux -o selinuxexeccon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src setenforce.c -lselinux -o setenforce Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src setfilecon.c -lselinux -o setfilecon Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src togglesebool.c -lselinux -o togglesebool Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -I../include -D_GNU_SOURCE -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -L../src validatetrans.c -lselinux -o validatetrans Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/getpolicyload.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/selabel_partial_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : [Log level 1] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/selinux/libselinux/utils/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/selinux/libselinux/utils/getpidprevcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz modeMain function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : [Log level 1] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/getpidcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz modeRunning introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz modeMain function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/getseuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/getdefaultcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz modeRunning introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz modeMain function filename: /src/selinux/libselinux/utils/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/selinuxenabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz modeThis means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz modeFuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/selinux/libselinux/utils/getconlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/selabel_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/selabel_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/selabel_lookup_best_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/avcstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/selinux_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/selabel_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/getsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 2] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/selinux/libselinux/utils/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : [Log level 2] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/togglesebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/selinuxexeccon.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function filename: /src/selinux/libselinux/utils/sefcontext_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:19:39 : Logging next yaml tile to /src/allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:39 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/sbin Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 755 avcstat compute_av compute_create compute_member compute_relabel getconlist getdefaultcon getenforce getfilecon getpidcon getpidprevcon getpolicyload getsebool getseuser matchpathcon policyvers sefcontext_compile selabel_compare selabel_digest selabel_get_digests_all_partial_matches selabel_lookup selabel_lookup_best_match selabel_partial_match selinux_check_access selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool validatetrans /src/selinux/DESTDIR/usr/sbin Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/utils' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/libselinux/man' Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 man3/*.3 /src/selinux/DESTDIR/usr/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 man5/*.5 /src/selinux/DESTDIR/usr/share/man/man5 Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 man8/*.8 /src/selinux/DESTDIR/usr/share/man/man8 Step #6 - "compile-libfuzzer-introspector-x86_64": for lang in ; do \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -e ${lang}/man3 ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/${lang}/man3 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ${lang}/man3/*.3 /src/selinux/DESTDIR/usr/share/man/${lang}/man3 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -e ${lang}/man5 ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/${lang}/man5 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ${lang}/man5/*.5 /src/selinux/DESTDIR/usr/share/man/${lang}/man5 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": if [ -e ${lang}/man8 ] ; then \ Step #6 - "compile-libfuzzer-introspector-x86_64": mkdir -p /src/selinux/DESTDIR/usr/share/man/${lang}/man8 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": install -m 644 ${lang}/man8/*.8 /src/selinux/DESTDIR/usr/share/man/${lang}/man8 ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": fi ; \ Step #6 - "compile-libfuzzer-introspector-x86_64": done Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/libselinux/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/libselinux' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o secilc-fuzzer.o libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer secilc-fuzzer.o /src/selinux/DESTDIR/usr/lib/libsepol.a -o /workspace/out/libfuzzer-introspector-x86_64/secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Logging next yaml tile to /src/fuzzerLogFile-0-gPy6lDKjkn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:41 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r /workspace/out/libfuzzer-introspector-x86_64/secilc-fuzzer_seed_corpus.zip secilc/test Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/ (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/policy.cil (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/deny_rule_test1.cil (deflated 81%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/notself_and_other.cil (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/minimum.cil (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/name_resolution_test.cil (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/deny_rule_test2.cil (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/opt-input.cil (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/block_test.cil (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/optional_test.cil (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/neverallow.cil (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/in_test.cil (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/anonymous_arg_test.cil (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/opt-expected.cil (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/bounds.cil (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: secilc/test/integration.cil (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o binpolicy-fuzzer.o libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer binpolicy-fuzzer.o /src/selinux/DESTDIR/usr/lib/libsepol.a -o /workspace/out/libfuzzer-introspector-x86_64/binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:42 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Logging next yaml tile to /src/fuzzerLogFile-0-Dhyudc693R.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:43 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/binpolicy-fuzzer_seed_corpus.zip libsepol/fuzz/policy.bin Step #6 - "compile-libfuzzer-introspector-x86_64": adding: policy.bin (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C checkpolicy clean Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/checkpolicy' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f checkpolicy checkmodule y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o checkpolicy.o y.tab.o lex.yy.o queue.o module_compiler.o parse_util.o policy_define.o checkmodule.o y.tab.c y.tab.h lex.yy.c tests/testpol.conf tests/testpol.bin Step #6 - "compile-libfuzzer-introspector-x86_64": make -C test clean Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/selinux/checkpolicy/test' Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f dispol dismod *.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/selinux/checkpolicy/test' Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/checkpolicy' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -C checkpolicy V=1 -j32 checkobjects Step #6 - "compile-libfuzzer-introspector-x86_64": make: Entering directory '/src/selinux/checkpolicy' Step #6 - "compile-libfuzzer-introspector-x86_64": bison -y -d policy_parse.y Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o queue.o -c queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o module_compiler.o -c module_compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o parse_util.o -c parse_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o policy_define.o -c policy_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o y.tab.o -c y.tab.c Step #6 - "compile-libfuzzer-introspector-x86_64": flex policy_scan.l Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -o lex.yy.o -c lex.yy.c Step #6 - "compile-libfuzzer-introspector-x86_64": make: Leaving directory '/src/selinux/checkpolicy' Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -Icheckpolicy/ -c -o checkpolicy-fuzzer.o checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer checkpolicy-fuzzer.o checkpolicy/lex.yy.o checkpolicy/module_compiler.o checkpolicy/parse_util.o checkpolicy/policy_define.o checkpolicy/queue.o checkpolicy/y.tab.o /src/selinux/DESTDIR/usr/lib/libsepol.a -o /workspace/out/libfuzzer-introspector-x86_64/checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:45 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Logging next yaml tile to /src/fuzzerLogFile-0-Xmh7U1xtnM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:45 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/checkpolicy-fuzzer_seed_corpus.zip checkpolicy/fuzz/min_pol.mls.conf Step #6 - "compile-libfuzzer-introspector-x86_64": adding: min_pol.mls.conf (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": + cp checkpolicy/fuzz/checkpolicy-fuzzer.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selabel_file_text-fuzzer.o libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer selabel_file_text-fuzzer.o /src/selinux/DESTDIR/usr/lib/libselinux.a -lpcre2-8 -o /workspace/out/libfuzzer-introspector-x86_64/selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Logging next yaml tile to /src/fuzzerLogFile-0-U51A6cSI1V.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/selabel_file_text-fuzzer_seed_corpus.zip libselinux/fuzz/input Step #6 - "compile-libfuzzer-introspector-x86_64": adding: input (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -I/src/selinux/DESTDIR/usr/include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -DUSE_PCRE2 -DPCRE2_CODE_UNIT_WIDTH=8 -c -o selabel_file_compiled-fuzzer.o libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=unknown-warning-option -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer selabel_file_compiled-fuzzer.o /src/selinux/DESTDIR/usr/lib/libselinux.a -lpcre2-8 -o /workspace/out/libfuzzer-introspector-x86_64/selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:19:48 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Logging next yaml tile to /src/fuzzerLogFile-0-PKbdLAMOk5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/selabel_file_compiled-fuzzer_seed_corpus.zip libselinux/fuzz/input Step #6 - "compile-libfuzzer-introspector-x86_64": adding: input (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.18.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (9.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.12.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.60.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (12.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.11) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.11.12) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1.0.1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=c29c03bcbb6c3674c1c7dcddc771a8a330dcb126475992c88e2507a71bca73fc Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-ajmpn74j/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U51A6cSI1V.data' and '/src/inspector/fuzzerLogFile-0-U51A6cSI1V.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data' and '/src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data' and '/src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dhyudc693R.data.yaml' and '/src/inspector/fuzzerLogFile-0-Dhyudc693R.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.yaml' and '/src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.yaml' and '/src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.yaml' and '/src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_info' and '/src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.010 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.010 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checkpolicy-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.010 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/selabel_file_compiled-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.010 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/binpolicy-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.011 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/secilc-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.011 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/selabel_file_text-fuzzer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.011 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.052 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Xmh7U1xtnM Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.075 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-PKbdLAMOk5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.109 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Dhyudc693R Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.151 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gPy6lDKjkn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.175 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-U51A6cSI1V Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.275 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checkpolicy-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Xmh7U1xtnM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/selabel_file_compiled-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-PKbdLAMOk5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/binpolicy-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-Dhyudc693R'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/secilc-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-gPy6lDKjkn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/selabel_file_text-fuzzer', 'fuzzer_log_file': 'fuzzerLogFile-0-U51A6cSI1V'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.277 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.440 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.440 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.440 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.440 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.446 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.446 INFO data_loader - load_all_profiles: - found 5 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U51A6cSI1V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.468 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-U51A6cSI1V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.468 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.468 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.469 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.469 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.470 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.470 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.470 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dhyudc693R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.470 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dhyudc693R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.470 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.471 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.472 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.472 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.556 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.560 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.561 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.810 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:52.832 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.051 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.084 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.293 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.353 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.641 INFO analysis - load_data_files: Found 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.641 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.642 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.642 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-U51A6cSI1V.data with fuzzerLogFile-0-U51A6cSI1V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.642 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-PKbdLAMOk5.data with fuzzerLogFile-0-PKbdLAMOk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.642 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Dhyudc693R.data with fuzzerLogFile-0-Dhyudc693R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.642 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Xmh7U1xtnM.data with fuzzerLogFile-0-Xmh7U1xtnM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.642 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gPy6lDKjkn.data with fuzzerLogFile-0-gPy6lDKjkn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.642 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.642 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.654 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.656 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.657 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.657 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.657 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.658 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.658 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.658 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.658 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.659 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.659 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.659 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.659 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.660 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.661 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.661 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/selabel_file_text-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.662 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.667 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.667 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.670 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.670 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.670 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.673 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.673 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/binpolicy-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.673 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.674 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.680 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.680 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.680 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.683 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.683 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/checkpolicy-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.683 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.683 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.684 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.684 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.684 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.684 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.684 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.684 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.684 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.685 INFO fuzzer_profile - accummulate_profile: selabel_file_text-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.685 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.685 INFO fuzzer_profile - accummulate_profile: selabel_file_compiled-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.691 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.692 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.704 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.705 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.707 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.707 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.878 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.882 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.882 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.883 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.885 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.888 INFO fuzzer_profile - accummulate_profile: secilc-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.925 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.927 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.928 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.928 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.929 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.932 INFO fuzzer_profile - accummulate_profile: binpolicy-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.941 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.944 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.944 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.945 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.947 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:53.950 INFO fuzzer_profile - accummulate_profile: checkpolicy-fuzzer: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.514 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.515 INFO project_profile - __init__: Creating merged profile of 5 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.515 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.515 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.515 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.854 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:127:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:128:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:129:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.874 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:130:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:132:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:133:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:134:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:135:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:137:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:138:137, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:139:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:141:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:142:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:143:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:144:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:145:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:146:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:147:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:149:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:150:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:152:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:153:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:154:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:156:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:157:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:158:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:159:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:160:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:161:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:162:169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:164:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:165:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:167:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:168:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.875 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:169:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:171:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:172:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:173:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:174:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:176:183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:177:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:183:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:184:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:185:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:186:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:187:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:189:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:191:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:197:198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:203:202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:204:203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:205:204, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:206:205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:213:212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:214:213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:215:214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:216:215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:218:216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:219:217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:220:218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:221:220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:222:221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.876 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:223:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:89:15, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:90:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:91:17, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:92:18, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:93:19, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:94:20, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:95:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:96:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:97:23, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:98:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:99:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:100:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:101:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:106:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:107:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:109:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:110:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:111:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:113:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:114:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:116:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.879 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:117:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:119:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:193:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:194:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:195:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:199:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:200:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:201:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:207:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:208:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:210:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:211:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:225:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:226:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:227:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:229:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:230:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:231:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:232:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:234:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:235:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:236:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:237:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:238:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:239:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:241:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:242:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:243:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.880 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:245:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:247:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:249:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:250:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:252:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:253:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:255:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:256:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:257:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:258:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:259:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:260:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:261:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:262:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:263:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:264:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:267:51, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:268:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:269:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:270:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:271:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:272:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:273:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:274:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:276:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:277:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:279:65, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:280:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:281:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:282:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.881 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:283:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.882 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:284:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.882 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:285:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.882 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:286:75, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.882 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:287:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.882 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:289:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.882 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:290:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.882 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:291:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.882 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:292:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.882 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:295:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.882 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:296:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:26:1288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:27:1289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:29:1290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:30:1291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:31:1292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:32:1293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:34:1294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: validate_context:35:1295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:786:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:787:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:788:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:790:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:791:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:793:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:794:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:795:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.883 INFO project_profile - __init__: Line numbers are different in the same function: next_entry:796:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:19:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:20:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:22:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:23:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:24:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:25:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: write_binary_policy:26:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1225:4646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1226:4647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1227:4648, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1228:4649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1229:4650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1231:4652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1232:4653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1233:4654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1235:4656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1236:4657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1237:4658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1238:4659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1242:4663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1243:4664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1245:4666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1246:4667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1250:4671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1251:4672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1252:4673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.884 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1257:4678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1259:4680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1260:4681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1262:4683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1266:4687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1268:4689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1269:4690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1270:4691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1271:4692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1273:4694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1274:4695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1277:4698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1279:4700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1280:4701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1282:4703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1283:4704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1284:4705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1286:4707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1287:4708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1288:4709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1289:4710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1291:4712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1293:4714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1294:4715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1295:4716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1296:4717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1298:4719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1300:4721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1301:4722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1302:4723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1304:4725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1306:4727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1307:4728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1309:4730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1311:4732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1312:4733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1315:4736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1316:4737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1318:4739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1319:4740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1321:4742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1322:4743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1323:4744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1324:4745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1325:4746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1326:4747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.885 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1327:4748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1329:4750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1330:4751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1331:4752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1332:4753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1333:4754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1334:4755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1335:4756, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1337:4758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1338:4759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1340:4761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1342:4763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1343:4764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1344:4765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1345:4766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1346:4767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1348:4769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1349:4770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1351:4772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1352:4773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1353:4774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1355:4776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1357:4778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_next_buffer:1358:4779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1363:4784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1364:4785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1365:4786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1367:4788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1368:4790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.886 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1370:4791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1371:4792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1372:4793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1373:4794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1374:4795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1375:4796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1376:4797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1377:4798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1378:4799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1379:4800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1380:4801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1381:4802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1382:4803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1383:4804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1384:4805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1385:4807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_get_previous_state:1387:4808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1396:4816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1397:4817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1398:4818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1400:4820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1401:4821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1402:4822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1403:4823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1404:4824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1405:4825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1406:4826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1407:4827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.887 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1408:4828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1409:4829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1410:4830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1411:4831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1412:4832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1413:4833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1415:4835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_try_NUL_trans:1416:4836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1955:5373, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1960:5378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1961:5379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1962:5380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1963:5381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1964:5382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1965:5383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1972:5390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1973:5391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1974:5392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1979:5397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.888 INFO project_profile - __init__: Line numbers are different in the same function: yy_init_globals:1980:5398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.904 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.905 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.912 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.913 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251123/selabel_file_compiled-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.923 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.924 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.926 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.926 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.926 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251123/selabel_file_text-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.934 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.935 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.936 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.936 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:54.937 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251123/secilc-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.137 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.147 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.147 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251123/binpolicy-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.232 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.233 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.233 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports-by-target/20251123/checkpolicy-fuzzer/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.433 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.436 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.444 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.470 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.470 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.470 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.471 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.614 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.617 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.899 INFO html_report - create_all_function_table: Assembled a total of 2491 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.899 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.903 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.903 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.905 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.905 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 397 -- : 397 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.905 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:55.906 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.477 INFO html_helpers - create_horisontal_calltree_image: Creating image selabel_file_compiled-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.477 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (357 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.515 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.515 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.599 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.600 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.601 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.601 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.602 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.603 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 327 -- : 327 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.603 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.603 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.704 INFO html_helpers - create_horisontal_calltree_image: Creating image selabel_file_text-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.704 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (290 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.742 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.742 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.912 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.913 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.914 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.932 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.938 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5990 -- : 5990 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.940 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:56.942 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:58.982 INFO html_helpers - create_horisontal_calltree_image: Creating image secilc-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:58.983 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4972 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.634 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.634 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.959 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.960 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.997 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:19:59.998 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:00.007 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:00.011 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3563 -- : 3563 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:00.011 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:00.012 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.323 INFO html_helpers - create_horisontal_calltree_image: Creating image binpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.324 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2989 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.562 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.562 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.784 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.784 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.796 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.811 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.817 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 5467 -- : 5467 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.819 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:01.820 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:04.015 INFO html_helpers - create_horisontal_calltree_image: Creating image checkpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:04.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (4712 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:04.494 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:04.494 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:04.866 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:04.866 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:04.888 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:04.888 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:04.888 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.835 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.835 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.836 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 116 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.836 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.836 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:05.836 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.667 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.668 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.690 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.690 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.691 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 106 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.691 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:06.691 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.805 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.807 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.831 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.831 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.833 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 89 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.833 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:07.833 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.470 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.471 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.498 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.499 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.500 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 76 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.501 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:08.501 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:09.700 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:09.701 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:09.727 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:09.728 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:09.729 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 52 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:09.729 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:09.730 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.347 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.348 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.376 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.376 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.378 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 43 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.378 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:10.378 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.305 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.306 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.334 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.334 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 2601 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.336 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 34 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.336 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:11.336 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.510 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.511 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.539 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cil_write_policy_conf', 'cil_write_post_ast', 'selabel_file_init', 'selinux_file_context_verify', 'sepol_get_user_sids', 'sepol_check_context', 'sepol_ppfile_to_module_package'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.838 INFO html_report - create_all_function_table: Assembled a total of 2491 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.880 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.895 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.895 INFO engine_input - analysis_func: Generating input for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.896 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spec_node_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selabel_sub_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_mmap Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regex_format_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: write_full Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.896 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regex_data_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.897 INFO engine_input - analysis_func: Generating input for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.897 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: spec_node_cmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selabel_validate Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_spec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: selabel_sub_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_line Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.897 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: regex_format_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.898 INFO engine_input - analysis_func: Generating input for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.899 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cil_process_deny_rules_in_ast Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __cil_avrule_to_avtab Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cil_binary_create_allocated_pdb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ebitmap_cpy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: avtab_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: __perm_str_to_datum Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cil_post_db Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mls_level_eq Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.900 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cil_resolve_call Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.900 INFO engine_input - analysis_func: Generating input for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.901 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prepare_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_assertion Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cond_write_node Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: user_datum_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_and_expand_avrule_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: constraint_expr_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sepol_extended_perms_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: expand_range_trans Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.902 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: expand_rule_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.903 INFO engine_input - analysis_func: Generating input for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.904 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sepol_av_to_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prepare_base Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: copy_and_expand_avrule_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: define_genfs_context_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: filename_trans_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: bounds_check_types Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cond_write_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: insert_separator Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sepol_kernel_policydb_to_conf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.905 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.911 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:12.911 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.017 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.022 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.022 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.022 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.022 INFO annotated_cfg - analysis_func: Analysing: selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.023 INFO annotated_cfg - analysis_func: Analysing: selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.024 INFO annotated_cfg - analysis_func: Analysing: secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.035 INFO annotated_cfg - analysis_func: Analysing: binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.041 INFO annotated_cfg - analysis_func: Analysing: checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.122 INFO oss_fuzz - analyse_folder: Found 606 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.122 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:13.122 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:39.638 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:20:39.681 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:13.298 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:13.399 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:21.198 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:22.856 INFO oss_fuzz - analyse_folder: Dump methods for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:22:22.856 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:07.935 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:08.185 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:08.185 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:11.959 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:11.972 INFO oss_fuzz - analyse_folder: Extracting calltree for binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:16.913 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:16.914 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:16.924 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:16.924 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:16.928 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:16.928 INFO oss_fuzz - analyse_folder: Dump methods for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:16.928 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:17.149 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:17.410 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:17.410 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:20.500 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:20.519 INFO oss_fuzz - analyse_folder: Extracting calltree for secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.901 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.903 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.918 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.919 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.925 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.925 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:22.925 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:23.177 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:23.443 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:23.443 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:27.115 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:27.129 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:27.786 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:27.786 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:27.796 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:27.797 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:27.800 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:27.800 INFO oss_fuzz - analyse_folder: Dump methods for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:27.800 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:28.044 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:28.309 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:28.309 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:31.304 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:31.322 INFO oss_fuzz - analyse_folder: Extracting calltree for selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:31.839 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:31.840 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:31.854 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:31.854 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:31.859 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:31.859 INFO oss_fuzz - analyse_folder: Dump methods for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:31.859 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:32.104 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:32.844 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:32.844 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:35.908 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:35.923 INFO oss_fuzz - analyse_folder: Extracting calltree for checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.505 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.507 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.517 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.518 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.521 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.563 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.563 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.603 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.603 INFO data_loader - load_all_profiles: - found 15 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.630 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-U51A6cSI1V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.631 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-U51A6cSI1V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.631 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.637 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Xmh7U1xtnM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.637 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Xmh7U1xtnM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.637 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.643 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gPy6lDKjkn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.643 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gPy6lDKjkn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.644 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.649 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-Dhyudc693R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-Dhyudc693R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.654 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-PKbdLAMOk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.655 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-PKbdLAMOk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.655 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.660 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-U51A6cSI1V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.661 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-U51A6cSI1V.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.661 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.750 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.759 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.778 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.787 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.799 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.799 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.818 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Dhyudc693R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Dhyudc693R.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.819 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.957 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:43.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.063 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.063 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.064 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.115 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.141 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.185 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.185 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.186 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.189 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.197 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.209 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.210 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.901 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:44.937 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.001 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.063 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.095 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.132 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.199 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.199 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.199 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.233 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.233 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.233 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.247 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:45.295 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:50.879 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:50.958 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:51.037 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:51.102 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:51.809 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:51.870 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:51.903 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:51.965 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:52.025 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:52.061 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.534 INFO analysis - load_data_files: Found 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.534 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.534 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.564 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.568 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.568 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.568 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.569 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.569 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.574 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.577 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.578 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.578 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.578 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.578 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.583 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.583 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.584 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.590 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.590 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.590 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.592 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.592 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.595 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.605 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.606 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.606 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.614 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.614 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.616 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.617 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.617 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.618 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.618 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.618 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.620 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.620 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.620 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.620 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.620 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.620 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.620 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.627 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.633 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.633 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.635 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.635 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.635 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.635 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.636 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.644 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.644 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.644 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.650 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.650 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.651 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.654 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.660 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.660 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.665 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.665 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.667 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.667 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.667 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.667 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.668 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.681 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.681 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.681 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.682 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.682 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.682 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.687 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.687 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.696 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.696 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.700 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.700 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.700 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.715 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.715 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.809 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.894 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:55.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.076 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.332 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.332 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.332 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.332 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.333 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.342 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.348 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.349 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.349 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.349 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.350 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.354 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.354 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.355 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.355 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.355 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.358 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.361 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.364 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.381 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.381 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.381 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.382 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.382 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.382 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.382 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.384 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.385 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.385 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.386 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.386 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.387 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.387 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.389 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.391 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.395 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.397 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.418 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.421 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.422 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.422 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.425 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.429 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.432 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.432 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.433 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.433 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.435 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.443 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.444 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.452 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.456 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.457 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.457 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.460 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.467 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.469 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.482 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.485 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.486 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.487 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.490 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.499 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.513 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.545 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.613 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.814 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.814 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.826 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.826 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.832 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.832 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.832 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.846 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.846 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.847 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.857 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.857 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.858 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.872 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.891 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.891 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.904 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.905 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.911 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.911 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.911 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.920 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.920 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.921 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.926 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.926 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.935 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.935 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.976 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:56.976 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.006 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.007 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.007 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.021 INFO code_coverage - load_llvm_coverage: Found 5 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.022 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/secilc-fuzzer.covreport', '/src/inspector/selabel_file_text-fuzzer.covreport', '/src/inspector/checkpolicy-fuzzer.covreport', '/src/inspector/binpolicy-fuzzer.covreport', '/src/inspector/selabel_file_compiled-fuzzer.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.022 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.063 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.585 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.605 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.606 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.606 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.606 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.615 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.624 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.626 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.631 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.631 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.632 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.640 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.648 INFO fuzzer_profile - accummulate_profile: /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.688 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.689 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.689 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.689 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.697 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.705 INFO fuzzer_profile - accummulate_profile: /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.708 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.710 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.711 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.712 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.720 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.729 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/secilc-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.776 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.798 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.801 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.802 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.802 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.811 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:24:57.819 INFO fuzzer_profile - accummulate_profile: /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:02.297 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:02.298 INFO project_profile - __init__: Creating merged profile of 15 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:02.298 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:02.299 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:02.305 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:24.689 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.184 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.184 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.214 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.214 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.224 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.224 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.241 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.242 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.242 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.253 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.253 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.269 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.269 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.269 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.280 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.281 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.281 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.296 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.296 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.296 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.306 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.322 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.322 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.322 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.417 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.418 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.420 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.436 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.436 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.436 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.534 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.551 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.551 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.781 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.783 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.799 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.800 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:25.800 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.029 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.033 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.050 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.050 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.050 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.328 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.333 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.349 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.350 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.350 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.629 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.632 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.648 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.649 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.649 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.660 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.677 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.678 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.678 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.998 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.999 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:26.999 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.011 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.012 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.028 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.028 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.028 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.153 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.156 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.172 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.172 INFO utils - get_target_coverage_url: Extracting coverage for second-frontend-run -- libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.172 INFO analysis - overlay_calltree_with_coverage: Using coverage url: second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.318 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.319 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.322 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.337 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dhyudc693R.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-U51A6cSI1V.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PKbdLAMOk5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gPy6lDKjkn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dhyudc693R.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-Dhyudc693R.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.751 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:27.752 INFO analysis - extract_tests_from_directories: /src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- selabel_file_compiled-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- selabel_file_text-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- secilc-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- binpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.167 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/selinux/reports/20251123/linux -- checkpolicy-fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.172 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.202 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.208 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.220 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.271 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:33.331 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.305 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.672 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.672 INFO debug_info - create_friendly_debug_types: Have to create for 44592 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.756 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.766 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.776 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.786 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.796 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.806 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.816 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:42.827 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.123 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.133 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.143 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.152 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.162 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.171 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.181 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.190 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:43.199 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:44.219 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/write.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_binary.c ------- 138 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/avtab.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/services.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/fuzz/secilc-fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/policydb_public.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/DESTDIR/usr/include/sepol/policydb/mls_types.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/DESTDIR/usr/include/sepol/policydb/ebitmap.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil.c ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/DESTDIR/usr/include/sepol/policydb/context.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_build_ast.c ------- 202 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_copy_ast.c ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_find.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_fqn.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_list.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_log.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_mem.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_parser.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_policy.c ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_post.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_resolve_ast.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_stack.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_strpool.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_symtab.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_tree.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_verify.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_write_ast.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/assertion.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/private.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/conditional.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/constraint.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/debug.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/ebitmap.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/expand.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/hashtab.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/hierarchy.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/optimize.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/polcaps.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/policydb.c ------- 118 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/policydb_convert.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/policydb_validate.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/sidtab.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/symtab.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/util.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_deny.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_lexer.l ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_lexer.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/cil/src/cil_reset_ast.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/avrule_block.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/context.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/context_record.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/kernel_to_common.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/mls.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/module_to_cil.c ------- 111 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/policy_scan.l ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/lex.yy.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/module_compiler.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/parse_util.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/policy_define.c ------- 106 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/queue.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/checkpolicy/y.tab.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/kernel_to_cil.c ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/kernel_to_conf.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/link.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/src/module.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libsepol/fuzz/binpolicy-fuzzer.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/regex.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/selinux_config.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_file.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/callbacks.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/check_context.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/freecon.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/init.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/uintn-identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_file.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/selinux_internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_support.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/matchpathcon.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/setrans_client.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/seusers.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/sha1.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/canonicalize_context.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/enabled.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_db.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_media.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/label_x.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/lgetfilecon.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/lsetfilecon.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/policyvers.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/src/selinux_internal.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:53.871 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:53.871 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:53.872 INFO analysis - extract_tests_from_directories: /src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:54.199 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:54.357 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:54.458 INFO cli - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-11-23 10:25:54.458 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": deleting result.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-selabel_file_text-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-selabel_file_compiled-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-secilc-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checkpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-binpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": deleting fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": deleting full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-12-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-13-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-14-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-15-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-16-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-17-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": binpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": binpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": checkpolicy-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": checkpolicy-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dhyudc693R.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dhyudc693R.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dhyudc693R.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dhyudc693R.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dhyudc693R.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Dhyudc693R.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PKbdLAMOk5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PKbdLAMOk5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-PKbdLAMOk5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U51A6cSI1V.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U51A6cSI1V.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U51A6cSI1V.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U51A6cSI1V.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U51A6cSI1V.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-U51A6cSI1V.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xmh7U1xtnM.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xmh7U1xtnM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Xmh7U1xtnM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gPy6lDKjkn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gPy6lDKjkn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gPy6lDKjkn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": secilc-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": secilc-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_compiled-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_compiled-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_text-fuzzer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": selabel_file_text-fuzzer_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/checkmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/checkpolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/module_compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/module_compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/parse_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/parse_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/policy_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/policy_define.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/avc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/get_context_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/get_default_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/restorecon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/include/selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/audit2why.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/avc_sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/file_path_suffixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_context_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_default_type_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_backends_android.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/setrans_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/src/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/avcstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getconlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getdefaultcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpidcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpidprevcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getpolicyload.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/getseuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/sefcontext_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_lookup_best_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selabel_partial_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinux_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinuxenabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/selinuxexeccon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/togglesebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libselinux/utils/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_active.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/booleans_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontext_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibendports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/interfaces_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/interfaces_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/nodes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/nodes_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/ports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/semanage.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seuser_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seusers_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/seusers_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/users_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/include/semanage/users_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_active.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/booleans_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/compressed_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/compressed_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_activedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_llist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_llist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/database_policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/direct_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/direct_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontext_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontext_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/fcontexts_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/genhomedircon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/genhomedircon.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibendports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ibpkeys_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/interfaces_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/nodes_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/policy_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/ports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seuser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seuser_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/seusers_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_base_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_extra_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_base_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_base_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_extra_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/users_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/src/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_fcontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_ibendport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_iface.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_other.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsemanage/tests/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/include/cil/cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_deny.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_flavor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_strpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/booleans.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/errcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibendports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ibpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/kernel_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/kernel_to_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/module_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/ports.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/sepol.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/users.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/avrule_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/avtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/constraint.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/expand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/flask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/hierarchy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/link.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/mls_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/polcaps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/include/sepol/policydb/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/flask.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/mls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/policydb_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/services.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/users.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/src/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-cond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-downgrade.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander-users.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-expander.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-linker.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/tests/test-neverallow.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/chkcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/libsepol/utils/sepol_validate_transition.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcscolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcscolor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstrans.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mcstransd.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mls_level.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/src/mls_level.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/transcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/mcstrans/utils/untranscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/hll/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/load_policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/load_policy/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/newrole/newrole.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/open_init_pty.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/run_init/run_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/secon/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/secon/secon.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/semodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/semodule/semodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/sestatus/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/sestatus/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/restorecon_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setfiles/setfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setsebool/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/setsebool/setsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/unsetfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/policycoreutils/unsetfiles/unsetfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/audit2allow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restorecond.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/restorecond.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/stringslist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/stringslist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/user.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/utmpwatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/utmpwatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/restorecond/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/sandbox/seunshare.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secil2conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secil2tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/secilc/secilc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_expand/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_expand/semodule_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_link/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_link/semodule_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/semodule_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-secilc-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-secilc-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/avc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/get_context_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/get_default_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/restorecon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/booleans.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/errcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ibendports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ibpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/kernel_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/kernel_to_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/module_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/ports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/sepol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/users.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/cil/cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/avrule_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/avtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/constraint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/expand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/flask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/hierarchy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/link.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/mls_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/polcaps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/checkmodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/checkpolicy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/lex.yy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/module_compiler.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/module_compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/parse_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/parse_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_define.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_define.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_parse.y Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/policy_scan.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/y.tab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/y.tab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/dismod.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/checkpolicy/test/dispol.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/avc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/get_context_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/get_default_type.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/label.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/restorecon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/include/selinux/selinux.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/audit2why.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/avc_sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/callbacks.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/callbacks.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/canonicalize_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/checkAccess.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/check_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/checkreqprot.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/compute_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/deny_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/disable.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/enabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/fgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/file_path_suffixes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/freecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/freeconary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/fsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_context_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_context_list_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_default_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_default_type_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/get_initial_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/getpeercon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/is_customizable_type.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_backends_android.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_db.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_media.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_support.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/label_x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/lgetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/lsetfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/matchmediacon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/procattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/query_user_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/reject_unknown.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_config.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_internal.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_netlink.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/selinux_restorecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setexecfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setrans_client.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/setrans_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/seusers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/sha1.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/stringrep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/src/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/avcstat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_create.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getconlist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getdefaultcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpidcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpidprevcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getpolicyload.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/getseuser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/matchpathcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/policyvers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/sefcontext_compile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_compare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_digest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_lookup.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_lookup_best_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selabel_partial_match.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinux_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinux_check_securetty_context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinuxenabled.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/selinuxexeccon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/setenforce.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/setfilecon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/togglesebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libselinux/utils/validatetrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/example/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_active.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/booleans_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontext_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontexts_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/fcontexts_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibendports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkeys_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/interfaces_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/interfaces_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/nodes_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/nodes_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ports_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/ports_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/semanage.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seuser_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seusers_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/seusers_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/users_local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/include/semanage/users_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_active.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/booleans_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/compressed_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/compressed_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_activedb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_activedb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_file.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_join.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_llist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_llist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/database_policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/direct_api.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/direct_api.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontext_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontext_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/fcontexts_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/genhomedircon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/genhomedircon.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibendports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ibpkeys_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/interfaces_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/modules.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/modules.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/nodes_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/parse_utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/parse_utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/policy_components.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/ports_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seuser_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seuser_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/seusers_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/sha256.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_base_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_extra_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_base_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_base_policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_extra_file.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_join.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_local.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/users_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/src/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/libsemanage-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_bool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_bool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_fcontext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_fcontext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_ibendport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_ibendport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_iface.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_iface.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_node.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_node.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_other.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_other.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_port.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_port.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_semanage_store.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_semanage_store.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/test_utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/utilities.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsemanage/tests/utilities.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/cil/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/include/cil/cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_binary.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_deny.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_deny.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_find.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_find.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_flavor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_lexer.l Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_log.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_policy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_reset_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_reset_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_stack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_stack.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_strpool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_strpool.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_verify.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_verify.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_write_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/src/cil_write_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/AllTests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CilTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CilTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CuTest.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/CuTest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_integration.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/cil/test/unit/test_integration.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/fuzz/secilc-fuzzer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/boolean_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/booleans.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/context_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/errcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibendport_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibendports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibpkey_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ibpkeys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/iface_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/interfaces.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/kernel_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/kernel_to_conf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/module_to_cil.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/node_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/nodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/port_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/ports.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/sepol.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/user_record.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/users.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/avrule_block.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/avtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/conditional.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/constraint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/expand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/flask_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/hierarchy.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/link.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/mls_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/module.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/polcaps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/policydb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/services.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/sidtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/symtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/include/sepol/policydb/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/assertion.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/avrule_block.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/avtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/boolean_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/boolean_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/booleans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/conditional.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/constraint.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/context_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/flask.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/handle.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/handle.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/hierarchy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendport_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendport_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibendports.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkey_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkey_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ibpkeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/iface_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/iface_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/interfaces.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/kernel_to_conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/mls.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/mls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/module_to_cil.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/node_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/node_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/nodes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/polcaps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_convert.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_public.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_validate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/policydb_validate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/port_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/port_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/ports.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/private.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/services.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/sidtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/symtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/user_internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/user_record.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/users.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/src/write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/debug.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/debug.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/libsepol-tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-cond.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-cond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-deps.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-deps.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-downgrade.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-downgrade.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-ebitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-ebitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-attr-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-attr-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-users.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander-users.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-expander.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-cond-map.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-cond-map.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-roles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-roles.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-types.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-linker.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-neverallow.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/tests/test-neverallow.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/chkcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_check_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_av.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_member.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_compute_relabel.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/libsepol/utils/sepol_validate_transition.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcscolor.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcscolor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstrans.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstrans.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mcstransd.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mls_level.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/src/mls_level.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/transcon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/mcstrans/utils/untranscon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/pp/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/hll/pp/pp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/load_policy/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/load_policy/load_policy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/hashtab.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/hashtab.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/newrole/newrole.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/open_init_pty.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/run_init/run_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/secon/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/secon/secon.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/semodule/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/semodule/semodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/sestatus/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/sestatus/sestatus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/restorecon_xattr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setfiles/setfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setsebool/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/setsebool/setsebool.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/unsetfiles/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/policycoreutils/unsetfiles/unsetfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/audit2allow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restorecond.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/restorecond.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/stringslist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/stringslist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/user.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/utmpwatcher.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/utmpwatcher.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/restorecond/watch.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/sandbox/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/sandbox/seunshare.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secil2conf.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secil2tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/secilc/secilc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_expand/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_expand/semodule_expand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_link/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_link/semodule_link.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/semodule_package.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/grp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pcre2.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/pwd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/statfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/statvfs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/uintn-identity.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/22/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 165,255,645 bytes received 25,889 bytes 330,563,068.00 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 165,123,585 speedup is 1.00 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.3k files][ 0.0 B/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dhyudc693R.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.3k files][ 0.0 B/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U51A6cSI1V.data [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/secilc-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done / [1/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done / [2/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done / [3/1.3k files][ 1.2 MiB/157.5 MiB] 0% Done / [4/1.3k files][ 1.4 MiB/157.5 MiB] 0% Done / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/secilc-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/1.3k files][ 1.7 MiB/157.5 MiB] 1% Done / [6/1.3k files][ 2.0 MiB/157.5 MiB] 1% Done / [7/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/selabel_file_text-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gPy6lDKjkn.data [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [7/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [7/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U51A6cSI1V.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done / [8/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/selabel_file_compiled-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [8/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: / [8/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/selabel_file_text-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [9/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done / [9/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done / [9/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done / [9/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done / [10/1.3k files][ 3.7 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 4.0 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [10/1.3k files][ 4.0 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: / [10/1.3k files][ 4.0 MiB/157.5 MiB] 2% Done / [11/1.3k files][ 4.0 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [11/1.3k files][ 4.0 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binpolicy-fuzzer_colormap.png [Content-Type=image/png]... Step #8: / [11/1.3k files][ 4.0 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.3k files][ 4.0 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dhyudc693R.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [11/1.3k files][ 4.0 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.3k files][ 4.0 MiB/157.5 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [11/1.3k files][ 4.3 MiB/157.5 MiB] 2% Done / [11/1.3k files][ 4.3 MiB/157.5 MiB] 2% Done / [12/1.3k files][ 6.3 MiB/157.5 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: / [12/1.3k files][ 7.2 MiB/157.5 MiB] 4% Done / [13/1.3k files][ 8.2 MiB/157.5 MiB] 5% Done / [14/1.3k files][ 9.2 MiB/157.5 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: / [14/1.3k files][ 10.2 MiB/157.5 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkpolicy-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [14/1.3k files][ 10.8 MiB/157.5 MiB] 6% Done / [15/1.3k files][ 10.8 MiB/157.5 MiB] 6% Done / [16/1.3k files][ 13.1 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: / [16/1.3k files][ 13.1 MiB/157.5 MiB] 8% Done / [17/1.3k files][ 13.1 MiB/157.5 MiB] 8% Done / [18/1.3k files][ 13.1 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.1 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.1 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: / [18/1.3k files][ 13.1 MiB/157.5 MiB] 8% Done / [18/1.3k files][ 13.1 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.1 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: / [18/1.3k files][ 13.1 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/binpolicy-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-U51A6cSI1V.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Xmh7U1xtnM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done / [18/1.3k files][ 13.3 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.6 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 13.9 MiB/157.5 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Dhyudc693R.data [Content-Type=application/octet-stream]... Step #8: / [18/1.3k files][ 14.9 MiB/157.5 MiB] 9% Done / [19/1.3k files][ 14.9 MiB/157.5 MiB] 9% Done / [20/1.3k files][ 15.2 MiB/157.5 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [20/1.3k files][ 16.6 MiB/157.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKbdLAMOk5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [20/1.3k files][ 16.9 MiB/157.5 MiB] 10% Done / [21/1.3k files][ 16.9 MiB/157.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [21/1.3k files][ 16.9 MiB/157.5 MiB] 10% Done / [22/1.3k files][ 17.1 MiB/157.5 MiB] 10% Done / [23/1.3k files][ 17.1 MiB/157.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [24/1.3k files][ 17.1 MiB/157.5 MiB] 10% Done / [24/1.3k files][ 17.1 MiB/157.5 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: / [25/1.3k files][ 17.1 MiB/157.5 MiB] 10% Done / [25/1.3k files][ 17.4 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gPy6lDKjkn.data.yaml [Content-Type=application/octet-stream]... Step #8: / [25/1.3k files][ 17.4 MiB/157.5 MiB] 11% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-PKbdLAMOk5.data [Content-Type=application/octet-stream]... Step #8: - [25/1.3k files][ 17.4 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: - [25/1.3k files][ 17.7 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkpolicy-fuzzer_colormap.png [Content-Type=image/png]... Step #8: - [25/1.3k files][ 17.7 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.3k files][ 17.7 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [25/1.3k files][ 18.0 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [25/1.3k files][ 18.0 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/selabel_file_compiled-fuzzer.covreport [Content-Type=application/octet-stream]... Step #8: - [25/1.3k files][ 18.0 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-users.h [Content-Type=text/x-chdr]... Step #8: - [25/1.3k files][ 18.0 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/libsepol-tests.c [Content-Type=text/x-csrc]... Step #8: - [25/1.3k files][ 18.0 MiB/157.5 MiB] 11% Done - [25/1.3k files][ 18.0 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-common.h [Content-Type=text/x-chdr]... Step #8: - [26/1.3k files][ 18.0 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-cond-map.h [Content-Type=text/x-chdr]... Step #8: - [26/1.3k files][ 18.0 MiB/157.5 MiB] 11% Done - [26/1.3k files][ 18.0 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker.h [Content-Type=text/x-chdr]... Step #8: - [26/1.3k files][ 18.2 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-roles.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker.c [Content-Type=text/x-csrc]... Step #8: - [26/1.3k files][ 18.5 MiB/157.5 MiB] 11% Done - [26/1.3k files][ 18.5 MiB/157.5 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-ebitmap.c [Content-Type=text/x-csrc]... Step #8: - [26/1.3k files][ 19.0 MiB/157.5 MiB] 12% Done - [27/1.3k files][ 19.2 MiB/157.5 MiB] 12% Done - [27/1.3k files][ 19.2 MiB/157.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-cond.c [Content-Type=text/x-csrc]... Step #8: - [27/1.3k files][ 19.8 MiB/157.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-downgrade.h [Content-Type=text/x-chdr]... Step #8: - [27/1.3k files][ 20.0 MiB/157.5 MiB] 12% Done - [28/1.3k files][ 20.0 MiB/157.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-deps.h [Content-Type=text/x-chdr]... Step #8: - [28/1.3k files][ 20.0 MiB/157.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-types.h [Content-Type=text/x-chdr]... Step #8: - [28/1.3k files][ 20.0 MiB/157.5 MiB] 12% Done - [29/1.3k files][ 20.0 MiB/157.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-roles.c [Content-Type=text/x-csrc]... Step #8: - [30/1.3k files][ 20.0 MiB/157.5 MiB] 12% Done - [30/1.3k files][ 20.0 MiB/157.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-users.c [Content-Type=text/x-csrc]... Step #8: - [30/1.3k files][ 20.0 MiB/157.5 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-neverallow.c [Content-Type=text/x-csrc]... Step #8: - [31/1.3k files][ 20.5 MiB/157.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-downgrade.c [Content-Type=text/x-csrc]... Step #8: - [31/1.3k files][ 20.8 MiB/157.5 MiB] 13% Done - [31/1.3k files][ 20.8 MiB/157.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-types.c [Content-Type=text/x-csrc]... Step #8: - [31/1.3k files][ 21.0 MiB/157.5 MiB] 13% Done - [31/1.3k files][ 21.0 MiB/157.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-neverallow.h [Content-Type=text/x-chdr]... Step #8: - [31/1.3k files][ 21.0 MiB/157.5 MiB] 13% Done - [31/1.3k files][ 21.6 MiB/157.5 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-linker-cond-map.c [Content-Type=text/x-csrc]... Step #8: - [31/1.3k files][ 22.3 MiB/157.5 MiB] 14% Done - [32/1.3k files][ 22.6 MiB/157.5 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/node_record.c [Content-Type=text/x-csrc]... Step #8: - [32/1.3k files][ 23.9 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/booleans.c [Content-Type=text/x-csrc]... Step #8: - [32/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-attr-map.c [Content-Type=text/x-csrc]... Step #8: - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-cond.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/boolean_internal.h [Content-Type=text/x-chdr]... Step #8: - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/node_internal.h [Content-Type=text/x-chdr]... Step #8: - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/optimize.c [Content-Type=text/x-csrc]... Step #8: - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-roles.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/handle.c [Content-Type=text/x-csrc]... Step #8: - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/services.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-deps.c [Content-Type=text/x-csrc]... Step #8: - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-attr-map.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-common.c [Content-Type=text/x-csrc]... Step #8: - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/module_to_cil.c [Content-Type=text/x-csrc]... Step #8: - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/helpers.c [Content-Type=text/x-csrc]... Step #8: - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/conditional.c [Content-Type=text/x-csrc]... Step #8: - [33/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done - [34/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-expander-roles.c [Content-Type=text/x-csrc]... Step #8: - [34/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/port_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/tests/test-ebitmap.h [Content-Type=text/x-chdr]... Step #8: - [34/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done - [34/1.3k files][ 24.2 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/context_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb_internal.h [Content-Type=text/x-chdr]... Step #8: - [34/1.3k files][ 24.5 MiB/157.5 MiB] 15% Done - [34/1.3k files][ 24.5 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/flask.h [Content-Type=text/x-chdr]... Step #8: - [34/1.3k files][ 24.5 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ebitmap.c [Content-Type=text/x-csrc]... Step #8: - [34/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done - [35/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb_validate.h [Content-Type=text/x-chdr]... Step #8: - [35/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibpkeys.c [Content-Type=text/x-csrc]... Step #8: - [35/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/kernel_to_common.h [Content-Type=text/x-chdr]... Step #8: - [35/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done - [36/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibendport_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/polcaps.c [Content-Type=text/x-csrc]... Step #8: - [36/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done - [36/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/debug.c [Content-Type=text/x-csrc]... Step #8: - [36/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done - [37/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ports.c [Content-Type=text/x-csrc]... Step #8: - [38/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done - [38/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibendports.c [Content-Type=text/x-csrc]... Step #8: - [38/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/constraint.c [Content-Type=text/x-csrc]... Step #8: - [38/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/handle.h [Content-Type=text/x-chdr]... Step #8: - [38/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done - [39/1.3k files][ 24.8 MiB/157.5 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/link.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 25.3 MiB/157.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/debug.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/mls.h [Content-Type=text/x-chdr]... Step #8: - [39/1.3k files][ 25.6 MiB/157.5 MiB] 16% Done - [39/1.3k files][ 25.6 MiB/157.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/context.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/util.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 26.1 MiB/157.5 MiB] 16% Done - [39/1.3k files][ 26.1 MiB/157.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/module.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 26.6 MiB/157.5 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/interfaces.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 26.8 MiB/157.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/iface_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/user_internal.h [Content-Type=text/x-chdr]... Step #8: - [39/1.3k files][ 27.9 MiB/157.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/hierarchy.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 28.1 MiB/157.5 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/nodes.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 28.4 MiB/157.5 MiB] 18% Done - [39/1.3k files][ 28.6 MiB/157.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/private.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibendport_internal.h [Content-Type=text/x-chdr]... Step #8: - [39/1.3k files][ 28.9 MiB/157.5 MiB] 18% Done - [39/1.3k files][ 28.9 MiB/157.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb_public.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb_convert.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 29.4 MiB/157.5 MiB] 18% Done - [39/1.3k files][ 29.4 MiB/157.5 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/hashtab.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 30.2 MiB/157.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/user_record.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/users.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/iface_internal.h [Content-Type=text/x-chdr]... Step #8: - [39/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/assertion.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done - [39/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/module_internal.h [Content-Type=text/x-chdr]... Step #8: - [39/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/boolean_record.c [Content-Type=text/x-csrc]... Step #8: - [39/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done - [40/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/avrule_block.c [Content-Type=text/x-csrc]... Step #8: - [40/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done - [41/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done - [42/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done - [43/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/kernel_to_common.c [Content-Type=text/x-csrc]... Step #8: - [43/1.3k files][ 30.7 MiB/157.5 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/mls.c [Content-Type=text/x-csrc]... Step #8: - [44/1.3k files][ 31.5 MiB/157.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/port_internal.h [Content-Type=text/x-chdr]... Step #8: - [45/1.3k files][ 31.5 MiB/157.5 MiB] 20% Done - [45/1.3k files][ 31.5 MiB/157.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/context_record.c [Content-Type=text/x-csrc]... Step #8: - [45/1.3k files][ 32.0 MiB/157.5 MiB] 20% Done - [45/1.3k files][ 32.3 MiB/157.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/sidtab.c [Content-Type=text/x-csrc]... Step #8: - [45/1.3k files][ 32.8 MiB/157.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/policydb_validate.c [Content-Type=text/x-csrc]... Step #8: - [45/1.3k files][ 32.8 MiB/157.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/context.h [Content-Type=text/x-chdr]... Step #8: - [45/1.3k files][ 32.8 MiB/157.5 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/symtab.c [Content-Type=text/x-csrc]... Step #8: - [45/1.3k files][ 32.8 MiB/157.5 MiB] 20% Done - [46/1.3k files][ 34.1 MiB/157.5 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/kernel_to_conf.c [Content-Type=text/x-csrc]... Step #8: - [46/1.3k files][ 34.9 MiB/157.5 MiB] 22% Done - [47/1.3k files][ 35.4 MiB/157.5 MiB] 22% Done - [48/1.3k files][ 37.8 MiB/157.5 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/avtab.c [Content-Type=text/x-csrc]... Step #8: - [48/1.3k files][ 40.3 MiB/157.5 MiB] 25% Done - [49/1.3k files][ 40.8 MiB/157.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/expand.c [Content-Type=text/x-csrc]... Step #8: - [49/1.3k files][ 40.8 MiB/157.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibpkey_internal.h [Content-Type=text/x-chdr]... Step #8: - [49/1.3k files][ 40.8 MiB/157.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/kernel_to_cil.c [Content-Type=text/x-csrc]... Step #8: - [49/1.3k files][ 40.8 MiB/157.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/src/ibpkey_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/interfaces.h [Content-Type=text/x-chdr]... Step #8: - [49/1.3k files][ 40.8 MiB/157.5 MiB] 25% Done - [49/1.3k files][ 40.8 MiB/157.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/ibpkeys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/sepol.h [Content-Type=text/x-chdr]... Step #8: - [49/1.3k files][ 40.9 MiB/157.5 MiB] 25% Done - [49/1.3k files][ 40.9 MiB/157.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/module.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb.h [Content-Type=text/x-chdr]... Step #8: - [49/1.3k files][ 40.9 MiB/157.5 MiB] 25% Done - [49/1.3k files][ 40.9 MiB/157.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/kernel_to_conf.h [Content-Type=text/x-chdr]... Step #8: - [50/1.3k files][ 40.9 MiB/157.5 MiB] 25% Done - [50/1.3k files][ 40.9 MiB/157.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/nodes.h [Content-Type=text/x-chdr]... Step #8: - [50/1.3k files][ 40.9 MiB/157.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/handle.h [Content-Type=text/x-chdr]... Step #8: - [50/1.3k files][ 40.9 MiB/157.5 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/kernel_to_cil.h [Content-Type=text/x-chdr]... Step #8: - [50/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/debug.h [Content-Type=text/x-chdr]... Step #8: - [50/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/user_record.h [Content-Type=text/x-chdr]... Step #8: - [51/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [51/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/module_to_cil.h [Content-Type=text/x-chdr]... Step #8: - [51/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/ibpkey_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/booleans.h [Content-Type=text/x-chdr]... Step #8: - [51/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [51/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [52/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [53/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/ports.h [Content-Type=text/x-chdr]... Step #8: - [54/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/users.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/iface_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/context_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/boolean_record.h [Content-Type=text/x-chdr]... Step #8: - [55/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [55/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [56/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [57/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [57/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [57/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/errcodes.h [Content-Type=text/x-chdr]... Step #8: - [58/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [58/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [59/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/ibendport_record.h [Content-Type=text/x-chdr]... Step #8: - [59/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/port_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/ibendports.h [Content-Type=text/x-chdr]... Step #8: - [59/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/context.h [Content-Type=text/x-chdr]... Step #8: - [59/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/node_record.h [Content-Type=text/x-chdr]... Step #8: - [59/1.3k files][ 41.0 MiB/157.5 MiB] 26% Done - [59/1.3k files][ 41.1 MiB/157.5 MiB] 26% Done - [59/1.3k files][ 41.1 MiB/157.5 MiB] 26% Done - [59/1.3k files][ 41.1 MiB/157.5 MiB] 26% Done - [60/1.3k files][ 41.1 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/polcaps.h [Content-Type=text/x-chdr]... Step #8: - [61/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [61/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [62/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/constraint.h [Content-Type=text/x-chdr]... Step #8: - [63/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [64/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [65/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/conditional.h [Content-Type=text/x-chdr]... Step #8: - [65/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/services.h [Content-Type=text/x-chdr]... Step #8: - [66/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [67/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [68/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [68/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [68/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [69/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [70/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [71/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [72/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [73/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [74/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done - [75/1.3k files][ 41.2 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/policydb.h [Content-Type=text/x-chdr]... Step #8: - [75/1.3k files][ 42.2 MiB/157.5 MiB] 26% Done - [76/1.3k files][ 42.2 MiB/157.5 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/hierarchy.h [Content-Type=text/x-chdr]... Step #8: - [76/1.3k files][ 42.7 MiB/157.5 MiB] 27% Done - [77/1.3k files][ 43.3 MiB/157.5 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/util.h [Content-Type=text/x-chdr]... Step #8: - [77/1.3k files][ 43.3 MiB/157.5 MiB] 27% Done - [78/1.3k files][ 43.7 MiB/157.5 MiB] 27% Done - [79/1.3k files][ 44.0 MiB/157.5 MiB] 27% Done - [80/1.3k files][ 44.0 MiB/157.5 MiB] 27% Done - [81/1.3k files][ 44.2 MiB/157.5 MiB] 28% Done - [82/1.3k files][ 44.4 MiB/157.5 MiB] 28% Done - [83/1.3k files][ 44.4 MiB/157.5 MiB] 28% Done - [84/1.3k files][ 44.4 MiB/157.5 MiB] 28% Done - [85/1.3k files][ 44.4 MiB/157.5 MiB] 28% Done - [86/1.3k files][ 44.4 MiB/157.5 MiB] 28% Done - [87/1.3k files][ 44.4 MiB/157.5 MiB] 28% Done - [88/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [89/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/avtab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/symtab.h [Content-Type=text/x-chdr]... Step #8: - [89/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [89/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [90/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [91/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [92/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [93/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [94/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/module.h [Content-Type=text/x-chdr]... Step #8: - [94/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/sidtab.h [Content-Type=text/x-chdr]... Step #8: - [95/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [95/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/link.h [Content-Type=text/x-chdr]... Step #8: - [96/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/flask_types.h [Content-Type=text/x-chdr]... Step #8: - [96/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [96/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [97/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [98/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [99/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [100/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/hashtab.h [Content-Type=text/x-chdr]... Step #8: - [100/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/avrule_block.h [Content-Type=text/x-chdr]... Step #8: - [101/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [102/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [103/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [104/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [105/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/mls_types.h [Content-Type=text/x-chdr]... Step #8: - [105/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [105/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/expand.h [Content-Type=text/x-chdr]... Step #8: - [106/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [106/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [107/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [108/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [109/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [110/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/fuzz/secilc-fuzzer.c [Content-Type=text/x-csrc]... Step #8: - [110/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [111/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [112/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [113/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done - [114/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done \ \ [115/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done \ [116/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done \ [117/1.3k files][ 44.5 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/sepol_compute_av.c [Content-Type=text/x-csrc]... Step #8: \ [117/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [118/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [119/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [120/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [121/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/context.h [Content-Type=text/x-chdr]... Step #8: \ [122/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [122/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/include/sepol/policydb/ebitmap.h [Content-Type=text/x-chdr]... Step #8: \ [122/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/sepol_compute_relabel.c [Content-Type=text/x-csrc]... Step #8: \ [122/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [123/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/chkcon.c [Content-Type=text/x-csrc]... Step #8: \ [124/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [124/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [125/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [126/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [127/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done \ [128/1.3k files][ 44.6 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [128/1.3k files][ 45.4 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/sepol_check_access.c [Content-Type=text/x-csrc]... Step #8: \ [129/1.3k files][ 45.4 MiB/157.5 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/sepol_compute_member.c [Content-Type=text/x-csrc]... Step #8: \ [129/1.3k files][ 45.6 MiB/157.5 MiB] 28% Done \ [129/1.3k files][ 45.9 MiB/157.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/utils/sepol_validate_transition.c [Content-Type=text/x-csrc]... Step #8: \ [130/1.3k files][ 46.1 MiB/157.5 MiB] 29% Done \ [130/1.3k files][ 46.9 MiB/157.5 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h [Content-Type=text/x-chdr]... Step #8: \ [131/1.3k files][ 47.7 MiB/157.5 MiB] 30% Done \ [132/1.3k files][ 48.0 MiB/157.5 MiB] 30% Done \ [133/1.3k files][ 48.0 MiB/157.5 MiB] 30% Done \ [133/1.3k files][ 48.2 MiB/157.5 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.h [Content-Type=text/x-chdr]... Step #8: \ [133/1.3k files][ 49.3 MiB/157.5 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/CuTest.c [Content-Type=text/x-csrc]... Step #8: \ [133/1.3k files][ 50.1 MiB/157.5 MiB] 31% Done \ [134/1.3k files][ 51.1 MiB/157.5 MiB] 32% Done \ [135/1.3k files][ 52.4 MiB/157.5 MiB] 33% Done \ [136/1.3k files][ 52.6 MiB/157.5 MiB] 33% Done \ [137/1.3k files][ 52.8 MiB/157.5 MiB] 33% Done \ [138/1.3k files][ 52.8 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/CilTest.c [Content-Type=text/x-csrc]... Step #8: \ [138/1.3k files][ 52.8 MiB/157.5 MiB] 33% Done \ [139/1.3k files][ 52.8 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil.h [Content-Type=text/x-chdr]... Step #8: \ [139/1.3k files][ 52.8 MiB/157.5 MiB] 33% Done \ [140/1.3k files][ 52.8 MiB/157.5 MiB] 33% Done \ [141/1.3k files][ 52.9 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c [Content-Type=text/x-csrc]... Step #8: \ [141/1.3k files][ 52.9 MiB/157.5 MiB] 33% Done \ [142/1.3k files][ 52.9 MiB/157.5 MiB] 33% Done \ [143/1.3k files][ 52.9 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c [Content-Type=text/x-csrc]... Step #8: \ [143/1.3k files][ 52.9 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h [Content-Type=text/x-chdr]... Step #8: \ [143/1.3k files][ 52.9 MiB/157.5 MiB] 33% Done \ [144/1.3k files][ 52.9 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.c [Content-Type=text/x-csrc]... Step #8: \ [144/1.3k files][ 52.9 MiB/157.5 MiB] 33% Done \ [145/1.3k files][ 52.9 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h [Content-Type=text/x-chdr]... Step #8: \ [145/1.3k files][ 52.9 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c [Content-Type=text/x-csrc]... Step #8: \ [145/1.3k files][ 53.2 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c [Content-Type=text/x-csrc]... Step #8: \ [145/1.3k files][ 53.2 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.h [Content-Type=text/x-chdr]... Step #8: \ [146/1.3k files][ 53.2 MiB/157.5 MiB] 33% Done \ [147/1.3k files][ 53.2 MiB/157.5 MiB] 33% Done \ [147/1.3k files][ 53.2 MiB/157.5 MiB] 33% Done \ [148/1.3k files][ 53.2 MiB/157.5 MiB] 33% Done \ [149/1.3k files][ 53.2 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil.c [Content-Type=text/x-csrc]... Step #8: \ [149/1.3k files][ 53.2 MiB/157.5 MiB] 33% Done \ [150/1.3k files][ 53.2 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_tree.h [Content-Type=text/x-chdr]... Step #8: \ [150/1.3k files][ 53.5 MiB/157.5 MiB] 33% Done \ [150/1.3k files][ 53.5 MiB/157.5 MiB] 33% Done \ [151/1.3k files][ 53.5 MiB/157.5 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.c [Content-Type=text/x-csrc]... Step #8: \ [152/1.3k files][ 54.0 MiB/157.5 MiB] 34% Done \ [153/1.3k files][ 54.7 MiB/157.5 MiB] 34% Done \ [153/1.3k files][ 54.7 MiB/157.5 MiB] 34% Done \ [154/1.3k files][ 56.6 MiB/157.5 MiB] 35% Done \ [155/1.3k files][ 59.7 MiB/157.5 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_parser.c [Content-Type=text/x-csrc]... Step #8: \ [156/1.3k files][ 59.9 MiB/157.5 MiB] 38% Done \ [156/1.3k files][ 62.3 MiB/157.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_integration.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/CilTest.h [Content-Type=text/x-chdr]... Step #8: \ [156/1.3k files][ 62.9 MiB/157.5 MiB] 39% Done \ [156/1.3k files][ 62.9 MiB/157.5 MiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h [Content-Type=text/x-chdr]... Step #8: \ [156/1.3k files][ 63.7 MiB/157.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/CuTest.h [Content-Type=text/x-chdr]... Step #8: \ [156/1.3k files][ 63.9 MiB/157.5 MiB] 40% Done \ [157/1.3k files][ 63.9 MiB/157.5 MiB] 40% Done \ [158/1.3k files][ 63.9 MiB/157.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/AllTests.c [Content-Type=text/x-csrc]... Step #8: \ [158/1.3k files][ 64.2 MiB/157.5 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_list.h [Content-Type=text/x-chdr]... Step #8: \ [158/1.3k files][ 64.7 MiB/157.5 MiB] 41% Done \ [159/1.3k files][ 65.5 MiB/157.5 MiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h [Content-Type=text/x-chdr]... Step #8: \ [160/1.3k files][ 65.5 MiB/157.5 MiB] 41% Done \ [161/1.3k files][ 65.5 MiB/157.5 MiB] 41% Done \ [162/1.3k files][ 65.5 MiB/157.5 MiB] 41% Done \ [163/1.3k files][ 66.0 MiB/157.5 MiB] 41% Done \ [163/1.3k files][ 66.0 MiB/157.5 MiB] 41% Done \ [164/1.3k files][ 66.6 MiB/157.5 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h [Content-Type=text/x-chdr]... Step #8: \ [165/1.3k files][ 67.1 MiB/157.5 MiB] 42% Done \ [166/1.3k files][ 67.4 MiB/157.5 MiB] 42% Done \ [167/1.3k files][ 67.6 MiB/157.5 MiB] 42% Done \ [168/1.3k files][ 67.6 MiB/157.5 MiB] 42% Done \ [169/1.3k files][ 67.6 MiB/157.5 MiB] 42% Done \ [169/1.3k files][ 67.6 MiB/157.5 MiB] 42% Done \ [170/1.3k files][ 68.6 MiB/157.5 MiB] 43% Done \ [171/1.3k files][ 68.6 MiB/157.5 MiB] 43% Done \ [172/1.3k files][ 68.6 MiB/157.5 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_post.c [Content-Type=text/x-csrc]... Step #8: \ [173/1.3k files][ 69.2 MiB/157.5 MiB] 43% Done \ [173/1.3k files][ 69.5 MiB/157.5 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c [Content-Type=text/x-csrc]... Step #8: \ [173/1.3k files][ 70.2 MiB/157.5 MiB] 44% Done \ [174/1.3k files][ 71.3 MiB/157.5 MiB] 45% Done \ [175/1.3k files][ 71.3 MiB/157.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_policy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/test/unit/test_integration.h [Content-Type=text/x-chdr]... Step #8: \ [175/1.3k files][ 71.6 MiB/157.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_lexer.h [Content-Type=text/x-chdr]... Step #8: \ [175/1.3k files][ 71.6 MiB/157.5 MiB] 45% Done \ [175/1.3k files][ 71.8 MiB/157.5 MiB] 45% Done \ [176/1.3k files][ 72.1 MiB/157.5 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_list.c [Content-Type=text/x-csrc]... Step #8: \ [177/1.3k files][ 72.3 MiB/157.5 MiB] 45% Done \ [178/1.3k files][ 72.3 MiB/157.5 MiB] 45% Done \ [179/1.3k files][ 72.3 MiB/157.5 MiB] 45% Done \ [179/1.3k files][ 72.6 MiB/157.5 MiB] 46% Done \ [180/1.3k files][ 72.6 MiB/157.5 MiB] 46% Done \ [181/1.3k files][ 72.6 MiB/157.5 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_list.h [Content-Type=text/x-chdr]... Step #8: \ [181/1.3k files][ 73.9 MiB/157.5 MiB] 46% Done \ [182/1.3k files][ 74.2 MiB/157.5 MiB] 47% Done \ [183/1.3k files][ 74.2 MiB/157.5 MiB] 47% Done \ [184/1.3k files][ 74.2 MiB/157.5 MiB] 47% Done \ [185/1.3k files][ 74.2 MiB/157.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_verify.h [Content-Type=text/x-chdr]... Step #8: \ [186/1.3k files][ 74.7 MiB/157.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_parser.h [Content-Type=text/x-chdr]... Step #8: \ [187/1.3k files][ 74.7 MiB/157.5 MiB] 47% Done \ [187/1.3k files][ 74.7 MiB/157.5 MiB] 47% Done \ [187/1.3k files][ 75.2 MiB/157.5 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_fqn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_binary.h [Content-Type=text/x-chdr]... Step #8: \ [187/1.3k files][ 76.4 MiB/157.5 MiB] 48% Done \ [188/1.3k files][ 76.9 MiB/157.5 MiB] 48% Done \ [188/1.3k files][ 76.9 MiB/157.5 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_find.h [Content-Type=text/x-chdr]... Step #8: \ [189/1.3k files][ 79.3 MiB/157.5 MiB] 50% Done \ [190/1.3k files][ 79.6 MiB/157.5 MiB] 50% Done \ [191/1.3k files][ 79.8 MiB/157.5 MiB] 50% Done \ [192/1.3k files][ 80.3 MiB/157.5 MiB] 51% Done \ [193/1.3k files][ 80.3 MiB/157.5 MiB] 51% Done \ [193/1.3k files][ 81.1 MiB/157.5 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_tree.c [Content-Type=text/x-csrc]... Step #8: \ [194/1.3k files][ 82.5 MiB/157.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_stack.h [Content-Type=text/x-chdr]... Step #8: \ [195/1.3k files][ 82.5 MiB/157.5 MiB] 52% Done \ [196/1.3k files][ 82.5 MiB/157.5 MiB] 52% Done \ [197/1.3k files][ 83.0 MiB/157.5 MiB] 52% Done \ [197/1.3k files][ 83.3 MiB/157.5 MiB] 52% Done \ [198/1.3k files][ 83.3 MiB/157.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_lexer.l [Content-Type=application/octet-stream]... Step #8: \ [199/1.3k files][ 83.3 MiB/157.5 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_deny.c [Content-Type=text/x-csrc]... Step #8: \ [199/1.3k files][ 84.4 MiB/157.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.h [Content-Type=text/x-chdr]... Step #8: \ [199/1.3k files][ 84.4 MiB/157.5 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_verify.c [Content-Type=text/x-csrc]... Step #8: \ [199/1.3k files][ 85.7 MiB/157.5 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_build_ast.c [Content-Type=text/x-csrc]... Step #8: \ [199/1.3k files][ 86.7 MiB/157.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_binary.c [Content-Type=text/x-csrc]... Step #8: \ [199/1.3k files][ 86.9 MiB/157.5 MiB] 55% Done \ [199/1.3k files][ 86.9 MiB/157.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_strpool.h [Content-Type=text/x-chdr]... Step #8: \ [199/1.3k files][ 87.2 MiB/157.5 MiB] 55% Done \ [199/1.3k files][ 87.4 MiB/157.5 MiB] 55% Done \ [200/1.3k files][ 87.7 MiB/157.5 MiB] 55% Done \ [200/1.3k files][ 88.0 MiB/157.5 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_symtab.h [Content-Type=text/x-chdr]... Step #8: \ [200/1.3k files][ 88.5 MiB/157.5 MiB] 56% Done \ [201/1.3k files][ 89.1 MiB/157.5 MiB] 56% Done \ [202/1.3k files][ 89.6 MiB/157.5 MiB] 56% Done \ [203/1.3k files][ 89.9 MiB/157.5 MiB] 57% Done \ [204/1.3k files][ 89.9 MiB/157.5 MiB] 57% Done \ [205/1.3k files][ 90.2 MiB/157.5 MiB] 57% Done \ [206/1.3k files][ 90.4 MiB/157.5 MiB] 57% Done \ [207/1.3k files][ 90.4 MiB/157.5 MiB] 57% Done \ [208/1.3k files][ 91.3 MiB/157.5 MiB] 58% Done \ [209/1.3k files][ 92.3 MiB/157.5 MiB] 58% Done \ [210/1.3k files][ 94.1 MiB/157.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_lexer.c [Content-Type=text/x-csrc]... Step #8: \ [210/1.3k files][ 94.3 MiB/157.5 MiB] 59% Done \ [211/1.3k files][ 94.3 MiB/157.5 MiB] 59% Done \ [212/1.3k files][ 94.3 MiB/157.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_mem.h [Content-Type=text/x-chdr]... Step #8: \ [212/1.3k files][ 94.3 MiB/157.5 MiB] 59% Done \ [213/1.3k files][ 94.3 MiB/157.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_policy.h [Content-Type=text/x-chdr]... Step #8: \ [214/1.3k files][ 94.3 MiB/157.5 MiB] 59% Done \ [214/1.3k files][ 94.3 MiB/157.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_tree.h [Content-Type=text/x-chdr]... Step #8: | | [215/1.3k files][ 94.4 MiB/157.5 MiB] 59% Done | [216/1.3k files][ 94.4 MiB/157.5 MiB] 59% Done | [217/1.3k files][ 94.4 MiB/157.5 MiB] 59% Done | [217/1.3k files][ 94.4 MiB/157.5 MiB] 59% Done | [218/1.3k files][ 94.4 MiB/157.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_write_ast.c [Content-Type=text/x-csrc]... Step #8: | [219/1.3k files][ 94.4 MiB/157.5 MiB] 59% Done | [220/1.3k files][ 94.4 MiB/157.5 MiB] 59% Done | [221/1.3k files][ 94.4 MiB/157.5 MiB] 59% Done | [221/1.3k files][ 94.4 MiB/157.5 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_symtab.c [Content-Type=text/x-csrc]... Step #8: | [221/1.3k files][ 94.9 MiB/157.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_stack.c [Content-Type=text/x-csrc]... Step #8: | [221/1.3k files][ 95.4 MiB/157.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_reset_ast.h [Content-Type=text/x-chdr]... Step #8: | [221/1.3k files][ 96.0 MiB/157.5 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_internal.h [Content-Type=text/x-chdr]... Step #8: | [222/1.3k files][ 96.5 MiB/157.5 MiB] 61% Done | [223/1.3k files][ 96.7 MiB/157.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_post.h [Content-Type=text/x-chdr]... Step #8: | [224/1.3k files][ 96.7 MiB/157.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_flavor.h [Content-Type=text/x-chdr]... Step #8: | [225/1.3k files][ 97.0 MiB/157.5 MiB] 61% Done | [226/1.3k files][ 97.0 MiB/157.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_parser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_resolve_ast.c [Content-Type=text/x-csrc]... Step #8: | [227/1.3k files][ 97.3 MiB/157.5 MiB] 61% Done | [227/1.3k files][ 97.5 MiB/157.5 MiB] 61% Done | [228/1.3k files][ 97.5 MiB/157.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_reset_ast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_post.c [Content-Type=text/x-csrc]... Step #8: | [229/1.3k files][ 97.5 MiB/157.5 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_copy_ast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_log.h [Content-Type=text/x-chdr]... Step #8: | [229/1.3k files][ 97.8 MiB/157.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_deny.h [Content-Type=text/x-chdr]... Step #8: | [230/1.3k files][ 98.0 MiB/157.5 MiB] 62% Done | [231/1.3k files][ 98.0 MiB/157.5 MiB] 62% Done | [232/1.3k files][ 98.0 MiB/157.5 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_copy_ast.c [Content-Type=text/x-csrc]... Step #8: | [233/1.3k files][ 98.0 MiB/157.5 MiB] 62% Done | [234/1.3k files][ 98.0 MiB/157.5 MiB] 62% Done | [234/1.3k files][ 98.6 MiB/157.5 MiB] 62% Done | [235/1.3k files][ 98.8 MiB/157.5 MiB] 62% Done | [235/1.3k files][ 98.8 MiB/157.5 MiB] 62% Done | [235/1.3k files][ 99.3 MiB/157.5 MiB] 63% Done | [235/1.3k files][ 99.5 MiB/157.5 MiB] 63% Done | [235/1.3k files][ 99.5 MiB/157.5 MiB] 63% Done | [236/1.3k files][ 99.5 MiB/157.5 MiB] 63% Done | [236/1.3k files][ 99.5 MiB/157.5 MiB] 63% Done | [236/1.3k files][ 99.6 MiB/157.5 MiB] 63% Done | [236/1.3k files][ 99.6 MiB/157.5 MiB] 63% Done | [236/1.3k files][ 99.6 MiB/157.5 MiB] 63% Done | [237/1.3k files][ 99.6 MiB/157.5 MiB] 63% Done | [238/1.3k files][ 99.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_fqn.c [Content-Type=text/x-csrc]... Step #8: | [239/1.3k files][ 99.7 MiB/157.5 MiB] 63% Done | [240/1.3k files][ 99.7 MiB/157.5 MiB] 63% Done | [241/1.3k files][ 99.7 MiB/157.5 MiB] 63% Done | [241/1.3k files][ 99.7 MiB/157.5 MiB] 63% Done | [242/1.3k files][ 99.7 MiB/157.5 MiB] 63% Done | [243/1.3k files][ 99.7 MiB/157.5 MiB] 63% Done | [244/1.3k files][ 99.7 MiB/157.5 MiB] 63% Done | [245/1.3k files][ 99.7 MiB/157.5 MiB] 63% Done | [246/1.3k files][ 99.8 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_strpool.c [Content-Type=text/x-csrc]... Step #8: | [246/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [247/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [248/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [248/1.3k files][100.0 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_find.c [Content-Type=text/x-csrc]... Step #8: | [249/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [250/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [251/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [251/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [252/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [253/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [254/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [255/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [256/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [257/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [258/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [259/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [260/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [261/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [262/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [263/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [264/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [265/1.3k files][100.0 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_write_ast.h [Content-Type=text/x-chdr]... Step #8: | [265/1.3k files][100.0 MiB/157.5 MiB] 63% Done | [266/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [267/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [268/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [269/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [270/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [271/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [272/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [273/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [274/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [275/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [276/1.3k files][100.1 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_build_ast.h [Content-Type=text/x-chdr]... Step #8: | [276/1.3k files][100.1 MiB/157.5 MiB] 63% Done | [277/1.3k files][100.1 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/src/cil_mem.c [Content-Type=text/x-csrc]... Step #8: | [277/1.3k files][100.2 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsepol/cil/include/cil/cil.h [Content-Type=text/x-chdr]... Step #8: | [277/1.3k files][100.3 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/secilc/secil2tree.c [Content-Type=text/x-csrc]... Step #8: | [277/1.3k files][100.3 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/secilc/secil2conf.c [Content-Type=text/x-csrc]... Step #8: | [277/1.3k files][100.3 MiB/157.5 MiB] 63% Done | [278/1.3k files][100.3 MiB/157.5 MiB] 63% Done | [279/1.3k files][100.3 MiB/157.5 MiB] 63% Done | [280/1.3k files][100.3 MiB/157.5 MiB] 63% Done | [281/1.3k files][100.3 MiB/157.5 MiB] 63% Done | [282/1.3k files][100.3 MiB/157.5 MiB] 63% Done | [283/1.3k files][100.3 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/unsetfiles/unsetfiles.c [Content-Type=text/x-csrc]... Step #8: | [284/1.3k files][100.3 MiB/157.5 MiB] 63% Done | [285/1.3k files][100.3 MiB/157.5 MiB] 63% Done | [286/1.3k files][100.3 MiB/157.5 MiB] 63% Done | [287/1.3k files][100.3 MiB/157.5 MiB] 63% Done | [287/1.3k files][100.3 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/secilc/secilc.c [Content-Type=text/x-csrc]... Step #8: | [287/1.3k files][100.4 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/sestatus/sestatus.c [Content-Type=text/x-csrc]... Step #8: | [287/1.3k files][100.4 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/secon/secon.c [Content-Type=text/x-csrc]... Step #8: | [287/1.3k files][100.4 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/setsebool/setsebool.c [Content-Type=text/x-csrc]... Step #8: | [288/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [289/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [290/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [290/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [291/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [292/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [293/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [294/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [295/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [296/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [297/1.3k files][100.4 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/newrole/newrole.c [Content-Type=text/x-csrc]... Step #8: | [297/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [298/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [299/1.3k files][100.4 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/newrole/hashtab.c [Content-Type=text/x-csrc]... Step #8: | [299/1.3k files][100.4 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/newrole/hashtab.h [Content-Type=text/x-chdr]... Step #8: | [299/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [300/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [301/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [302/1.3k files][100.4 MiB/157.5 MiB] 63% Done | [303/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [304/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [305/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [306/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [307/1.3k files][100.5 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/setfiles/setfiles.c [Content-Type=text/x-csrc]... Step #8: | [307/1.3k files][100.5 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/setfiles/restore.c [Content-Type=text/x-csrc]... Step #8: | [307/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [308/1.3k files][100.5 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/semodule/semodule.c [Content-Type=text/x-csrc]... Step #8: | [308/1.3k files][100.5 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/load_policy/load_policy.c [Content-Type=text/x-csrc]... Step #8: | [308/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [309/1.3k files][100.5 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/setfiles/restorecon_xattr.c [Content-Type=text/x-csrc]... Step #8: | [309/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [310/1.3k files][100.5 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/hll/pp/pp.c [Content-Type=text/x-csrc]... Step #8: | [310/1.3k files][100.5 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/run_init/run_init.c [Content-Type=text/x-csrc]... Step #8: | [310/1.3k files][100.5 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_handle.h [Content-Type=text/x-chdr]... Step #8: | [310/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [311/1.3k files][100.5 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_other.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/setfiles/restore.h [Content-Type=text/x-chdr]... Step #8: | [311/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [311/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [312/1.3k files][100.5 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/policycoreutils/run_init/open_init_pty.c [Content-Type=text/x-csrc]... Step #8: | [312/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [313/1.3k files][100.5 MiB/157.5 MiB] 63% Done | [314/1.3k files][100.6 MiB/157.5 MiB] 63% Done | [315/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_port.h [Content-Type=text/x-chdr]... Step #8: | [315/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_bool.h [Content-Type=text/x-chdr]... Step #8: | [315/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_semanage_store.h [Content-Type=text/x-chdr]... Step #8: | [315/1.3k files][100.6 MiB/157.5 MiB] 63% Done | [316/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/utilities.h [Content-Type=text/x-chdr]... Step #8: | [316/1.3k files][100.6 MiB/157.5 MiB] 63% Done | [317/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_ibendport.c [Content-Type=text/x-csrc]... Step #8: | [317/1.3k files][100.6 MiB/157.5 MiB] 63% Done | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_utilities.c [Content-Type=text/x-csrc]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_fcontext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_iface.c [Content-Type=text/x-csrc]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_iface.h [Content-Type=text/x-chdr]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_user.h [Content-Type=text/x-chdr]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/utilities.c [Content-Type=text/x-csrc]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_port.c [Content-Type=text/x-csrc]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_node.c [Content-Type=text/x-csrc]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_handle.c [Content-Type=text/x-csrc]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_node.h [Content-Type=text/x-chdr]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_bool.c [Content-Type=text/x-csrc]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_user.c [Content-Type=text/x-csrc]... Step #8: | [318/1.3k files][100.6 MiB/157.5 MiB] 63% Done | [319/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_other.c [Content-Type=text/x-csrc]... Step #8: | [319/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_fcontext.h [Content-Type=text/x-chdr]... Step #8: | [319/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_utilities.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_semanage_store.c [Content-Type=text/x-csrc]... Step #8: | [319/1.3k files][100.6 MiB/157.5 MiB] 63% Done | [319/1.3k files][100.6 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_policy.c [Content-Type=text/x-csrc]... Step #8: | [319/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/test_ibendport.h [Content-Type=text/x-chdr]... Step #8: | [320/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/tests/libsemanage-tests.c [Content-Type=text/x-csrc]... Step #8: | [321/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/seusers_local.c [Content-Type=text/x-csrc]... Step #8: | [321/1.3k files][100.7 MiB/157.5 MiB] 63% Done | [321/1.3k files][100.7 MiB/157.5 MiB] 63% Done | [321/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/boolean_internal.h [Content-Type=text/x-chdr]... Step #8: | [321/1.3k files][100.7 MiB/157.5 MiB] 63% Done | [322/1.3k files][100.7 MiB/157.5 MiB] 63% Done | [323/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/node_internal.h [Content-Type=text/x-chdr]... Step #8: | [323/1.3k files][100.7 MiB/157.5 MiB] 63% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/interfaces_file.c [Content-Type=text/x-csrc]... Step #8: / [323/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_activedb.c [Content-Type=text/x-csrc]... Step #8: / [323/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/direct_api.h [Content-Type=text/x-chdr]... Step #8: / [323/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/nodes_file.c [Content-Type=text/x-csrc]... Step #8: / [323/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_file.h [Content-Type=text/x-chdr]... Step #8: / [323/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/compressed_file.c [Content-Type=text/x-csrc]... Step #8: / [323/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_base_policydb.c [Content-Type=text/x-csrc]... Step #8: / [323/1.3k files][100.7 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database.h [Content-Type=text/x-chdr]... Step #8: / [323/1.3k files][100.7 MiB/157.5 MiB] 63% Done / [324/1.3k files][100.8 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/handle.c [Content-Type=text/x-csrc]... Step #8: / [324/1.3k files][100.8 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendports_local.c [Content-Type=text/x-csrc]... Step #8: / [324/1.3k files][100.8 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/interfaces_policydb.c [Content-Type=text/x-csrc]... Step #8: / [324/1.3k files][100.8 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkeys_local.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/port_record.c [Content-Type=text/x-csrc]... Step #8: / [324/1.3k files][100.8 MiB/157.5 MiB] 63% Done / [324/1.3k files][100.8 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/genhomedircon.h [Content-Type=text/x-chdr]... Step #8: / [324/1.3k files][100.8 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/utilities.h [Content-Type=text/x-chdr]... Step #8: / [324/1.3k files][100.8 MiB/157.5 MiB] 63% Done / [325/1.3k files][100.8 MiB/157.5 MiB] 63% Done / [326/1.3k files][100.8 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/user_base_record.c [Content-Type=text/x-csrc]... Step #8: / [327/1.3k files][100.8 MiB/157.5 MiB] 63% Done / [327/1.3k files][100.8 MiB/157.5 MiB] 63% Done / [328/1.3k files][100.8 MiB/157.5 MiB] 63% Done / [329/1.3k files][100.8 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_activedb.c [Content-Type=text/x-csrc]... Step #8: / [330/1.3k files][100.8 MiB/157.5 MiB] 63% Done / [331/1.3k files][100.8 MiB/157.5 MiB] 63% Done / [331/1.3k files][100.8 MiB/157.5 MiB] 63% Done / [332/1.3k files][100.8 MiB/157.5 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkeys_file.c [Content-Type=text/x-csrc]... Step #8: / [333/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [333/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [334/1.3k files][100.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_local.c [Content-Type=text/x-csrc]... Step #8: / [334/1.3k files][100.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ports_policy.c [Content-Type=text/x-csrc]... Step #8: / [334/1.3k files][100.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/debug.c [Content-Type=text/x-csrc]... Step #8: / [335/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [336/1.3k files][100.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_policydb.c [Content-Type=text/x-csrc]... Step #8: / [337/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [338/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [338/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [339/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [339/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [340/1.3k files][100.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/parse_utils.h [Content-Type=text/x-chdr]... Step #8: / [340/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [341/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [342/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [343/1.3k files][100.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/seusers_policy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendport_record.c [Content-Type=text/x-csrc]... Step #8: / [343/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [343/1.3k files][100.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_llist.h [Content-Type=text/x-chdr]... Step #8: / [343/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [344/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [345/1.3k files][100.8 MiB/157.5 MiB] 64% Done / [346/1.3k files][100.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_base_file.c [Content-Type=text/x-csrc]... Step #8: / [347/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [347/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_file.c [Content-Type=text/x-csrc]... Step #8: / [347/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/handle.h [Content-Type=text/x-chdr]... Step #8: / [347/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/semanage_store.c [Content-Type=text/x-csrc]... Step #8: / [347/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/debug.h [Content-Type=text/x-chdr]... Step #8: / [348/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [348/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [349/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [350/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/iface_record.c [Content-Type=text/x-csrc]... Step #8: / [350/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [350/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [351/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendports_policydb.c [Content-Type=text/x-csrc]... Step #8: / [351/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [352/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/nodes_policydb.c [Content-Type=text/x-csrc]... Step #8: / [353/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [354/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendport_internal.h [Content-Type=text/x-chdr]... Step #8: / [355/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [356/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [356/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [356/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [357/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/interfaces_local.c [Content-Type=text/x-csrc]... Step #8: / [358/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [358/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendports_file.c [Content-Type=text/x-csrc]... Step #8: / [359/1.3k files][100.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ports_file.c [Content-Type=text/x-csrc]... Step #8: / [360/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [360/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [361/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [362/1.3k files][100.9 MiB/157.5 MiB] 64% Done / [363/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/interfaces_policy.c [Content-Type=text/x-csrc]... Step #8: / [364/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [365/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [365/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [366/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/user_internal.h [Content-Type=text/x-chdr]... Step #8: / [366/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [366/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [367/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [368/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [369/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/user_record.c [Content-Type=text/x-csrc]... Step #8: / [369/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/user_extra_record.c [Content-Type=text/x-csrc]... Step #8: / [369/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/nodes_local.c [Content-Type=text/x-csrc]... Step #8: / [369/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [370/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [371/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/seuser_internal.h [Content-Type=text/x-chdr]... Step #8: / [372/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [373/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [373/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_join.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/utilities.c [Content-Type=text/x-csrc]... Step #8: / [374/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [374/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [374/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [375/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [376/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [377/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [378/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_join.h [Content-Type=text/x-chdr]... Step #8: / [378/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [379/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/policy.h [Content-Type=text/x-chdr]... Step #8: / [380/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_local.c [Content-Type=text/x-csrc]... Step #8: / [380/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [380/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_policy.c [Content-Type=text/x-csrc]... Step #8: / [380/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/modules.h [Content-Type=text/x-chdr]... Step #8: / [380/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/seuser_record.c [Content-Type=text/x-csrc]... Step #8: / [380/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkeys_policydb.c [Content-Type=text/x-csrc]... Step #8: / [380/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [381/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/genhomedircon.c [Content-Type=text/x-csrc]... Step #8: / [381/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [382/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [383/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [384/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [385/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/boolean_record.c [Content-Type=text/x-csrc]... Step #8: / [385/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [386/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [387/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [388/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [389/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/node_record.c [Content-Type=text/x-csrc]... Step #8: / [389/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [390/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/users_extra_file.c [Content-Type=text/x-csrc]... Step #8: / [390/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [391/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/parse_utils.c [Content-Type=text/x-csrc]... Step #8: / [391/1.3k files][101.0 MiB/157.5 MiB] 64% Done / [392/1.3k files][101.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_llist.c [Content-Type=text/x-csrc]... Step #8: / [392/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/fcontexts_policy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/modules.c [Content-Type=text/x-csrc]... Step #8: / [393/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [393/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [393/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ports_policydb.c [Content-Type=text/x-csrc]... Step #8: / [393/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [394/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [395/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/semanage_conf.h [Content-Type=text/x-chdr]... Step #8: / [395/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/direct_api.c [Content-Type=text/x-csrc]... Step #8: / [395/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database.c [Content-Type=text/x-csrc]... Step #8: / [395/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/iface_internal.h [Content-Type=text/x-chdr]... Step #8: / [395/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_join.c [Content-Type=text/x-csrc]... Step #8: / [396/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [396/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [397/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/fcontext_record.c [Content-Type=text/x-csrc]... Step #8: / [398/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ports_local.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/policy_components.c [Content-Type=text/x-csrc]... Step #8: / [399/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [399/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [399/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_policydb.c [Content-Type=text/x-csrc]... Step #8: / [399/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [399/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [400/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/booleans_active.c [Content-Type=text/x-csrc]... Step #8: / [400/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [401/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [402/1.3k files][101.1 MiB/157.5 MiB] 64% Done / [403/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/semanage_store.h [Content-Type=text/x-chdr]... Step #8: / [403/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_activedb.h [Content-Type=text/x-chdr]... Step #8: / [403/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/context_record.c [Content-Type=text/x-csrc]... Step #8: / [403/1.3k files][101.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/fcontexts_file.c [Content-Type=text/x-csrc]... Step #8: / [403/1.3k files][101.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/port_internal.h [Content-Type=text/x-chdr]... Step #8: / [404/1.3k files][101.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibendports_policy.c [Content-Type=text/x-csrc]... Step #8: / [405/1.3k files][101.2 MiB/157.5 MiB] 64% Done / [406/1.3k files][101.2 MiB/157.5 MiB] 64% Done / [406/1.3k files][101.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/seusers_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/fcontext_internal.h [Content-Type=text/x-chdr]... Step #8: / [407/1.3k files][101.2 MiB/157.5 MiB] 64% Done / [407/1.3k files][101.2 MiB/157.5 MiB] 64% Done / [407/1.3k files][101.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/sha256.h [Content-Type=text/x-chdr]... Step #8: / [407/1.3k files][101.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkeys_policy.c [Content-Type=text/x-csrc]... Step #8: / [408/1.3k files][101.2 MiB/157.5 MiB] 64% Done / [408/1.3k files][101.2 MiB/157.5 MiB] 64% Done / [409/1.3k files][101.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/compressed_file.h [Content-Type=text/x-chdr]... Step #8: / [409/1.3k files][101.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/sha256.c [Content-Type=text/x-csrc]... Step #8: / [409/1.3k files][101.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/database_policydb.h [Content-Type=text/x-chdr]... Step #8: / [409/1.3k files][101.2 MiB/157.5 MiB] 64% Done / [409/1.3k files][101.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkey_record.c [Content-Type=text/x-csrc]... Step #8: / [409/1.3k files][101.2 MiB/157.5 MiB] 64% Done / [410/1.3k files][101.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/nodes_policy.c [Content-Type=text/x-csrc]... Step #8: / [411/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [411/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/ibpkey_internal.h [Content-Type=text/x-chdr]... Step #8: / [411/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/src/fcontexts_local.c [Content-Type=text/x-csrc]... Step #8: / [411/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [412/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/interfaces_policy.h [Content-Type=text/x-chdr]... Step #8: / [413/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [413/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [414/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/semanage.h [Content-Type=text/x-chdr]... Step #8: / [414/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/booleans_local.h [Content-Type=text/x-chdr]... Step #8: / [414/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ports_local.h [Content-Type=text/x-chdr]... Step #8: / [414/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [415/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibendports_policy.h [Content-Type=text/x-chdr]... Step #8: / [416/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [416/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/handle.h [Content-Type=text/x-chdr]... Step #8: / [417/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [417/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/booleans_policy.h [Content-Type=text/x-chdr]... Step #8: / [417/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h [Content-Type=text/x-chdr]... Step #8: / [417/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/users_policy.h [Content-Type=text/x-chdr]... Step #8: / [417/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [418/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [419/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [420/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [421/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [422/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/debug.h [Content-Type=text/x-chdr]... Step #8: / [422/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/user_record.h [Content-Type=text/x-chdr]... Step #8: / [422/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/users_local.h [Content-Type=text/x-chdr]... Step #8: / [423/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [423/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/fcontexts_policy.h [Content-Type=text/x-chdr]... Step #8: / [424/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibpkey_record.h [Content-Type=text/x-chdr]... Step #8: / [425/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [425/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [425/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [426/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/modules.h [Content-Type=text/x-chdr]... Step #8: / [426/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [427/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [428/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [429/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/nodes_local.h [Content-Type=text/x-chdr]... Step #8: / [430/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [431/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [431/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [432/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [433/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [434/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [435/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [436/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [437/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/iface_record.h [Content-Type=text/x-chdr]... Step #8: / [437/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [438/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/boolean_record.h [Content-Type=text/x-chdr]... Step #8: / [439/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [439/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [440/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [441/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/seusers_policy.h [Content-Type=text/x-chdr]... Step #8: / [441/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/interfaces_local.h [Content-Type=text/x-chdr]... Step #8: / [442/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/context_record.h [Content-Type=text/x-chdr]... Step #8: / [442/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [442/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [443/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [444/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [445/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [446/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/seusers_local.h [Content-Type=text/x-chdr]... Step #8: / [446/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [447/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [448/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/fcontext_record.h [Content-Type=text/x-chdr]... Step #8: / [448/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/nodes_policy.h [Content-Type=text/x-chdr]... Step #8: / [448/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [449/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [450/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/seuser_record.h [Content-Type=text/x-chdr]... Step #8: / [450/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibendports_local.h [Content-Type=text/x-chdr]... Step #8: / [450/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [451/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [452/1.3k files][101.3 MiB/157.5 MiB] 64% Done / [453/1.3k files][101.3 MiB/157.5 MiB] 64% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibendport_record.h [Content-Type=text/x-chdr]... Step #8: - [453/1.3k files][101.3 MiB/157.5 MiB] 64% Done - [454/1.3k files][101.3 MiB/157.5 MiB] 64% Done - [455/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/port_record.h [Content-Type=text/x-chdr]... Step #8: - [455/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/booleans_active.h [Content-Type=text/x-chdr]... Step #8: - [455/1.3k files][101.3 MiB/157.5 MiB] 64% Done - [456/1.3k files][101.3 MiB/157.5 MiB] 64% Done - [457/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/node_record.h [Content-Type=text/x-chdr]... Step #8: - [457/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ibpkeys_local.h [Content-Type=text/x-chdr]... Step #8: - [457/1.3k files][101.3 MiB/157.5 MiB] 64% Done - [458/1.3k files][101.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/fcontexts_local.h [Content-Type=text/x-chdr]... Step #8: - [458/1.3k files][101.3 MiB/157.5 MiB] 64% Done - [459/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [460/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [461/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [462/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [463/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [464/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [465/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [466/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [467/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [468/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/include/semanage/ports_policy.h [Content-Type=text/x-chdr]... Step #8: - [468/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/get_context_list.h [Content-Type=text/x-chdr]... Step #8: - [468/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libsemanage/example/test_fcontext.c [Content-Type=text/x-csrc]... Step #8: - [468/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/restorecon.h [Content-Type=text/x-chdr]... Step #8: - [468/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/get_default_type.h [Content-Type=text/x-chdr]... Step #8: - [468/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [469/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [470/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [471/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/avc.h [Content-Type=text/x-chdr]... Step #8: - [471/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/label.h [Content-Type=text/x-chdr]... Step #8: - [471/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/ibpkeys.h [Content-Type=text/x-chdr]... Step #8: - [472/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/selinux.h [Content-Type=text/x-chdr]... Step #8: - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/selinux/context.h [Content-Type=text/x-chdr]... Step #8: - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/interfaces.h [Content-Type=text/x-chdr]... Step #8: - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/sepol.h [Content-Type=text/x-chdr]... Step #8: - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/module.h [Content-Type=text/x-chdr]... Step #8: - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/kernel_to_conf.h [Content-Type=text/x-chdr]... Step #8: - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb.h [Content-Type=text/x-chdr]... Step #8: - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/nodes.h [Content-Type=text/x-chdr]... Step #8: - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/kernel_to_cil.h [Content-Type=text/x-chdr]... Step #8: - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/user_record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/handle.h [Content-Type=text/x-chdr]... Step #8: - [473/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [474/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [474/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [475/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/debug.h [Content-Type=text/x-chdr]... Step #8: - [476/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/ibpkey_record.h [Content-Type=text/x-chdr]... Step #8: - [476/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [476/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/module_to_cil.h [Content-Type=text/x-chdr]... Step #8: - [476/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [477/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/booleans.h [Content-Type=text/x-chdr]... Step #8: - [477/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/users.h [Content-Type=text/x-chdr]... Step #8: - [477/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/ports.h [Content-Type=text/x-chdr]... Step #8: - [477/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/iface_record.h [Content-Type=text/x-chdr]... Step #8: - [477/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/boolean_record.h [Content-Type=text/x-chdr]... Step #8: - [477/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/context_record.h [Content-Type=text/x-chdr]... Step #8: - [477/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [478/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/errcodes.h [Content-Type=text/x-chdr]... Step #8: - [478/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/ibendport_record.h [Content-Type=text/x-chdr]... Step #8: - [478/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/ibendports.h [Content-Type=text/x-chdr]... Step #8: - [478/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/port_record.h [Content-Type=text/x-chdr]... Step #8: - [478/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/polcaps.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/constraint.h [Content-Type=text/x-chdr]... Step #8: - [478/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/context.h [Content-Type=text/x-chdr]... Step #8: - [478/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [478/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [479/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/node_record.h [Content-Type=text/x-chdr]... Step #8: - [479/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/policydb.h [Content-Type=text/x-chdr]... Step #8: - [479/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/conditional.h [Content-Type=text/x-chdr]... Step #8: - [479/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/hierarchy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/services.h [Content-Type=text/x-chdr]... Step #8: - [479/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/symtab.h [Content-Type=text/x-chdr]... Step #8: - [479/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [479/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/module.h [Content-Type=text/x-chdr]... Step #8: - [480/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [480/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [481/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [482/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/sidtab.h [Content-Type=text/x-chdr]... Step #8: - [482/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/link.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/util.h [Content-Type=text/x-chdr]... Step #8: - [482/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [482/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [483/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/flask_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/avtab.h [Content-Type=text/x-chdr]... Step #8: - [483/1.3k files][101.4 MiB/157.5 MiB] 64% Done - [483/1.3k files][101.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/mls_types.h [Content-Type=text/x-chdr]... Step #8: - [483/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [484/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [485/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/expand.h [Content-Type=text/x-chdr]... Step #8: - [485/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/avrule_block.h [Content-Type=text/x-chdr]... Step #8: - [485/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [486/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/hashtab.h [Content-Type=text/x-chdr]... Step #8: - [486/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [487/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/ebitmap.h [Content-Type=text/x-chdr]... Step #8: - [487/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/policydb/context.h [Content-Type=text/x-chdr]... Step #8: - [487/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/DESTDIR/usr/include/sepol/cil/cil.h [Content-Type=text/x-chdr]... Step #8: - [487/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mls_level.c [Content-Type=text/x-csrc]... Step #8: - [487/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [488/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mcstrans.c [Content-Type=text/x-csrc]... Step #8: - [489/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [489/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mcscolor.h [Content-Type=text/x-chdr]... Step #8: - [489/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mcstransd.c [Content-Type=text/x-csrc]... Step #8: - [489/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [490/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [491/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [492/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [492/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mcstrans.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mls_level.h [Content-Type=text/x-chdr]... Step #8: - [492/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [492/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/src/mcscolor.c [Content-Type=text/x-csrc]... Step #8: - [492/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [493/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/utils/transcon.c [Content-Type=text/x-csrc]... Step #8: - [493/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/regex.c [Content-Type=text/x-csrc]... Step #8: - [493/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/mcstrans/utils/untranscon.c [Content-Type=text/x-csrc]... Step #8: - [494/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [495/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [495/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/policyvers.c [Content-Type=text/x-csrc]... Step #8: - [496/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [497/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_internal.h [Content-Type=text/x-chdr]... Step #8: - [498/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [498/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [498/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/fgetfilecon.c [Content-Type=text/x-csrc]... Step #8: - [498/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/get_default_type.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/setenforce.c [Content-Type=text/x-csrc]... Step #8: - [498/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [498/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_file.c [Content-Type=text/x-csrc]... Step #8: - [499/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [499/1.3k files][101.5 MiB/157.5 MiB] 64% Done - [500/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/compute_av.c [Content-Type=text/x-csrc]... Step #8: - [500/1.3k files][101.5 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_file.h [Content-Type=text/x-chdr]... Step #8: - [500/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [501/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [502/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [503/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [504/1.3k files][101.6 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/getenforce.c [Content-Type=text/x-csrc]... Step #8: - [505/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [506/1.3k files][101.6 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/validatetrans.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label.c [Content-Type=text/x-csrc]... Step #8: - [506/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [507/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [508/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [509/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [509/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [509/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [509/1.3k files][101.6 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/mapping.h [Content-Type=text/x-chdr]... Step #8: - [510/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [511/1.3k files][101.6 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/getpeercon.c [Content-Type=text/x-csrc]... Step #8: - [512/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [513/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [514/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [514/1.3k files][101.6 MiB/157.5 MiB] 64% Done - [514/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_support.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_x.c [Content-Type=text/x-csrc]... Step #8: - [514/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [515/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [516/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/compute_relabel.c [Content-Type=text/x-csrc]... Step #8: - [516/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [517/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [518/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [518/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/context_internal.h [Content-Type=text/x-chdr]... Step #8: - [519/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [520/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/matchpathcon.c [Content-Type=text/x-csrc]... Step #8: - [520/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/compute_create.c [Content-Type=text/x-csrc]... Step #8: - [520/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [521/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [522/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [522/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/procattr.c [Content-Type=text/x-csrc]... Step #8: - [522/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [523/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/lsetfilecon.c [Content-Type=text/x-csrc]... Step #8: - [524/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [525/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [526/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_config.c [Content-Type=text/x-csrc]... Step #8: - [526/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [526/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_check_securetty_context.c [Content-Type=text/x-csrc]... Step #8: - [527/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [528/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [529/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [529/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/check_context.c [Content-Type=text/x-csrc]... Step #8: - [529/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/audit2why.c [Content-Type=text/x-csrc]... Step #8: - [529/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/avc_sidtab.h [Content-Type=text/x-chdr]... Step #8: - [529/1.3k files][101.7 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/disable.c [Content-Type=text/x-csrc]... Step #8: - [529/1.3k files][101.7 MiB/157.5 MiB] 64% Done - [530/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/context.c [Content-Type=text/x-csrc]... Step #8: - [531/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [531/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/setexecfilecon.c [Content-Type=text/x-csrc]... Step #8: - [532/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [533/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [533/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/sha1.h [Content-Type=text/x-chdr]... Step #8: - [534/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [535/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [535/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/setrans_client.c [Content-Type=text/x-csrc]... Step #8: - [535/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/canonicalize_context.c [Content-Type=text/x-csrc]... Step #8: - [536/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [537/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/is_customizable_type.c [Content-Type=text/x-csrc]... Step #8: - [537/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [538/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [539/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [540/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [540/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/policy.h [Content-Type=text/x-chdr]... Step #8: - [541/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [542/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [543/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [543/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/sestatus.c [Content-Type=text/x-csrc]... Step #8: - [543/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [544/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/avc.c [Content-Type=text/x-csrc]... Step #8: - [545/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [546/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [547/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [548/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [548/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [549/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/fsetfilecon.c [Content-Type=text/x-csrc]... Step #8: - [549/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/query_user_context.c [Content-Type=text/x-csrc]... Step #8: - [549/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [550/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [551/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [552/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_netlink.h [Content-Type=text/x-chdr]... Step #8: - [553/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [554/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_backends_android.c [Content-Type=text/x-csrc]... Step #8: - [554/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [555/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [555/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/checkAccess.c [Content-Type=text/x-csrc]... Step #8: - [555/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [556/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/lgetfilecon.c [Content-Type=text/x-csrc]... Step #8: - [556/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [557/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [558/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/callbacks.h [Content-Type=text/x-chdr]... Step #8: - [559/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [559/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_restorecon.c [Content-Type=text/x-csrc]... Step #8: - [559/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/booleans.c [Content-Type=text/x-csrc]... Step #8: - [559/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/setfilecon.c [Content-Type=text/x-csrc]... Step #8: - [559/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [560/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/getfilecon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/stringrep.c [Content-Type=text/x-csrc]... Step #8: - [560/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [560/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [561/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/init.c [Content-Type=text/x-csrc]... Step #8: - [562/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/file_path_suffixes.h [Content-Type=text/x-chdr]... Step #8: - [562/1.3k files][101.8 MiB/157.5 MiB] 64% Done - [562/1.3k files][101.8 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/seusers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/load_policy.c [Content-Type=text/x-csrc]... Step #8: - [562/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [562/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/reject_unknown.c [Content-Type=text/x-csrc]... Step #8: - [562/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/setrans_internal.h [Content-Type=text/x-chdr]... Step #8: - [562/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/sha1.c [Content-Type=text/x-csrc]... Step #8: - [563/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [564/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [564/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [565/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [566/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [567/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_db.c [Content-Type=text/x-csrc]... Step #8: - [567/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/freeconary.c [Content-Type=text/x-csrc]... Step #8: - [567/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/label_media.c [Content-Type=text/x-csrc]... Step #8: - [567/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [568/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [569/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [570/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [571/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/checkreqprot.c [Content-Type=text/x-csrc]... Step #8: - [571/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/avc_sidtab.c [Content-Type=text/x-csrc]... Step #8: - [572/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [572/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/regex.h [Content-Type=text/x-chdr]... Step #8: - [573/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [573/1.3k files][101.9 MiB/157.5 MiB] 64% Done - [574/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/compute_user.c [Content-Type=text/x-csrc]... Step #8: - [574/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/matchmediacon.c [Content-Type=text/x-csrc]... Step #8: - [574/1.3k files][101.9 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/get_context_list.c [Content-Type=text/x-csrc]... Step #8: - [574/1.3k files][101.9 MiB/157.5 MiB] 64% Done \ \ [575/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [576/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/mapping.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/avc_internal.h [Content-Type=text/x-chdr]... Step #8: \ [576/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [576/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [577/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [578/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/compute_member.c [Content-Type=text/x-csrc]... Step #8: \ [579/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [580/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [580/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/get_initial_context.c [Content-Type=text/x-csrc]... Step #8: \ [581/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [581/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [582/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [583/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [584/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [585/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [586/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/freecon.c [Content-Type=text/x-csrc]... Step #8: \ [586/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [587/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/selinux_internal.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/deny_unknown.c [Content-Type=text/x-csrc]... Step #8: \ [587/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [588/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [589/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/avc_internal.c [Content-Type=text/x-csrc]... Step #8: \ [589/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/enabled.c [Content-Type=text/x-csrc]... Step #8: \ [589/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [590/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [591/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/get_context_list_internal.h [Content-Type=text/x-chdr]... Step #8: \ [591/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [592/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [593/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [594/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [595/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [596/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [597/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [598/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: \ [599/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/src/get_default_type_internal.h [Content-Type=text/x-chdr]... Step #8: \ [600/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [601/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [601/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [601/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/get_context_list.h [Content-Type=text/x-chdr]... Step #8: \ [602/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [603/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [603/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [604/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [605/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [606/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [607/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [608/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/get_default_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/restorecon.h [Content-Type=text/x-chdr]... Step #8: \ [608/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [608/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/label.h [Content-Type=text/x-chdr]... Step #8: \ [608/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/context.h [Content-Type=text/x-chdr]... Step #8: \ [608/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [609/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/avc.h [Content-Type=text/x-chdr]... Step #8: \ [610/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [610/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/include/selinux/selinux.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [610/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [610/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [611/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [612/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [613/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [614/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [615/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [616/1.3k files][102.0 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getconlist.c [Content-Type=text/x-csrc]... Step #8: \ [616/1.3k files][102.0 MiB/157.5 MiB] 64% Done \ [617/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [617/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/policyvers.c [Content-Type=text/x-csrc]... Step #8: \ [617/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getseuser.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_lookup.c [Content-Type=text/x-csrc]... Step #8: \ [617/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [617/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [618/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [619/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [620/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/compute_av.c [Content-Type=text/x-csrc]... Step #8: \ [621/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [621/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [622/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [623/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/setenforce.c [Content-Type=text/x-csrc]... Step #8: \ [623/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [624/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selinux_check_access.c [Content-Type=text/x-csrc]... Step #8: \ [624/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/togglesebool.c [Content-Type=text/x-csrc]... Step #8: \ [625/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getenforce.c [Content-Type=text/x-csrc]... Step #8: \ [625/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [625/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/validatetrans.c [Content-Type=text/x-csrc]... Step #8: \ [625/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getpidcon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/compute_relabel.c [Content-Type=text/x-csrc]... Step #8: \ [625/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [625/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [626/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/compute_create.c [Content-Type=text/x-csrc]... Step #8: \ [626/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [627/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [628/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/matchpathcon.c [Content-Type=text/x-csrc]... Step #8: \ [628/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_lookup_best_match.c [Content-Type=text/x-csrc]... Step #8: \ [628/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selinux_check_securetty_context.c [Content-Type=text/x-csrc]... Step #8: \ [628/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_digest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_compare.c [Content-Type=text/x-csrc]... Step #8: \ [628/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [628/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getpolicyload.c [Content-Type=text/x-csrc]... Step #8: \ [628/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selinuxexeccon.c [Content-Type=text/x-csrc]... Step #8: \ [628/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selinuxenabled.c [Content-Type=text/x-csrc]... Step #8: \ [628/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [629/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [630/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/sefcontext_compile.c [Content-Type=text/x-csrc]... Step #8: \ [630/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getsebool.c [Content-Type=text/x-csrc]... Step #8: \ [630/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/avcstat.c [Content-Type=text/x-csrc]... Step #8: \ [631/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [631/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getfilecon.c [Content-Type=text/x-csrc]... Step #8: \ [631/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getpidprevcon.c [Content-Type=text/x-csrc]... Step #8: \ [631/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c [Content-Type=text/x-csrc]... Step #8: \ [631/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/setfilecon.c [Content-Type=text/x-csrc]... Step #8: \ [631/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [632/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/selabel_partial_match.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/getdefaultcon.c [Content-Type=text/x-csrc]... Step #8: \ [632/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [632/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [633/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/libselinux/utils/compute_member.c [Content-Type=text/x-csrc]... Step #8: \ [633/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/semodule-utils/semodule_expand/semodule_expand.c [Content-Type=text/x-csrc]... Step #8: \ [633/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/semodule-utils/semodule_package/semodule_package.c [Content-Type=text/x-csrc]... Step #8: \ [633/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/semodule-utils/semodule_link/semodule_link.c [Content-Type=text/x-csrc]... Step #8: \ [633/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [633/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [634/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/y.tab.h [Content-Type=text/x-chdr]... Step #8: \ [635/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [635/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/policy_define.h [Content-Type=text/x-chdr]... Step #8: \ [635/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/y.tab.c [Content-Type=text/x-csrc]... Step #8: \ [635/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/queue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/parse_util.h [Content-Type=text/x-chdr]... Step #8: \ [635/1.3k files][102.1 MiB/157.5 MiB] 64% Done \ [635/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/module_compiler.c [Content-Type=text/x-csrc]... Step #8: \ [635/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/checkpolicy.c [Content-Type=text/x-csrc]... Step #8: \ [635/1.3k files][102.1 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/policy_scan.l [Content-Type=application/octet-stream]... Step #8: \ [635/1.3k files][102.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/policy_define.c [Content-Type=text/x-csrc]... Step #8: \ [635/1.3k files][102.2 MiB/157.5 MiB] 64% Done \ [636/1.3k files][102.2 MiB/157.5 MiB] 64% Done \ [637/1.3k files][102.2 MiB/157.5 MiB] 64% Done \ [638/1.3k files][102.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/queue.h [Content-Type=text/x-chdr]... Step #8: \ [638/1.3k files][102.2 MiB/157.5 MiB] 64% Done \ [639/1.3k files][102.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/module_compiler.h [Content-Type=text/x-chdr]... Step #8: \ [639/1.3k files][102.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/lex.yy.c [Content-Type=text/x-csrc]... Step #8: \ [639/1.3k files][102.2 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/checkmodule.c [Content-Type=text/x-csrc]... Step #8: \ [639/1.3k files][102.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/parse_util.c [Content-Type=text/x-csrc]... Step #8: \ [639/1.3k files][102.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/policy_parse.y [Content-Type=application/octet-stream]... Step #8: \ [639/1.3k files][102.3 MiB/157.5 MiB] 64% Done \ [640/1.3k files][102.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/test/dismod.c [Content-Type=text/x-csrc]... Step #8: \ [641/1.3k files][102.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/test/dispol.c [Content-Type=text/x-csrc]... Step #8: \ [642/1.3k files][102.3 MiB/157.5 MiB] 64% Done \ [642/1.3k files][102.3 MiB/157.5 MiB] 64% Done \ [643/1.3k files][102.3 MiB/157.5 MiB] 64% Done \ [643/1.3k files][102.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c [Content-Type=text/x-csrc]... Step #8: \ [644/1.3k files][102.3 MiB/157.5 MiB] 64% Done \ [645/1.3k files][102.3 MiB/157.5 MiB] 64% Done \ [645/1.3k files][102.3 MiB/157.5 MiB] 64% Done \ [646/1.3k files][102.3 MiB/157.5 MiB] 64% Done \ [647/1.3k files][102.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/utmpwatcher.h [Content-Type=text/x-chdr]... Step #8: \ [648/1.3k files][102.3 MiB/157.5 MiB] 64% Done \ [648/1.3k files][102.3 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/stringslist.c [Content-Type=text/x-csrc]... Step #8: \ [648/1.3k files][102.4 MiB/157.5 MiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/sandbox/seunshare.c [Content-Type=text/x-csrc]... Step #8: \ [648/1.3k files][102.5 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/watch.c [Content-Type=text/x-csrc]... Step #8: \ [648/1.3k files][102.5 MiB/157.5 MiB] 65% Done \ [649/1.3k files][102.5 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/restorecond.h [Content-Type=text/x-chdr]... Step #8: \ [649/1.3k files][102.5 MiB/157.5 MiB] 65% Done \ [650/1.3k files][102.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/stringslist.h [Content-Type=text/x-chdr]... Step #8: \ [650/1.3k files][102.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/utmpwatcher.c [Content-Type=text/x-csrc]... Step #8: \ [650/1.3k files][102.7 MiB/157.5 MiB] 65% Done \ [651/1.3k files][102.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/restore.c [Content-Type=text/x-csrc]... Step #8: \ [651/1.3k files][102.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/user.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/grp.h [Content-Type=text/x-chdr]... Step #8: \ [652/1.3k files][102.8 MiB/157.5 MiB] 65% Done \ [652/1.3k files][102.8 MiB/157.5 MiB] 65% Done \ [652/1.3k files][102.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/restore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: \ [652/1.3k files][102.8 MiB/157.5 MiB] 65% Done \ [653/1.3k files][102.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/selinux/restorecond/restorecond.c [Content-Type=text/x-csrc]... Step #8: \ [654/1.3k files][102.8 MiB/157.5 MiB] 65% Done \ [654/1.3k files][102.8 MiB/157.5 MiB] 65% Done \ [655/1.3k files][102.8 MiB/157.5 MiB] 65% Done \ [656/1.3k files][102.8 MiB/157.5 MiB] 65% Done \ [657/1.3k files][102.8 MiB/157.5 MiB] 65% Done \ [658/1.3k files][102.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pcre2.h [Content-Type=text/x-chdr]... Step #8: \ [659/1.3k files][102.8 MiB/157.5 MiB] 65% Done \ [659/1.3k files][102.8 MiB/157.5 MiB] 65% Done \ [659/1.3k files][102.9 MiB/157.5 MiB] 65% Done \ [660/1.3k files][102.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: \ [660/1.3k files][102.9 MiB/157.5 MiB] 65% Done \ [661/1.3k files][102.9 MiB/157.5 MiB] 65% Done \ [662/1.3k files][102.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: \ [663/1.3k files][102.9 MiB/157.5 MiB] 65% Done \ [664/1.3k files][102.9 MiB/157.5 MiB] 65% Done \ [665/1.3k files][102.9 MiB/157.5 MiB] 65% Done \ [665/1.3k files][102.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [665/1.3k files][102.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: \ [665/1.3k files][102.9 MiB/157.5 MiB] 65% Done \ [666/1.3k files][102.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: \ [666/1.3k files][103.0 MiB/157.5 MiB] 65% Done \ [666/1.3k files][103.0 MiB/157.5 MiB] 65% Done \ [666/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: \ [667/1.3k files][103.0 MiB/157.5 MiB] 65% Done \ [668/1.3k files][103.0 MiB/157.5 MiB] 65% Done \ [668/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: \ [668/1.3k files][103.0 MiB/157.5 MiB] 65% Done \ [669/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: \ [670/1.3k files][103.0 MiB/157.5 MiB] 65% Done \ [671/1.3k files][103.0 MiB/157.5 MiB] 65% Done \ [671/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: \ [671/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/mman.h [Content-Type=text/x-chdr]... Step #8: \ [671/1.3k files][103.0 MiB/157.5 MiB] 65% Done \ [672/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: \ [673/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: \ [673/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/statfs.h [Content-Type=text/x-chdr]... Step #8: \ [674/1.3k files][103.0 MiB/157.5 MiB] 65% Done \ [674/1.3k files][103.0 MiB/157.5 MiB] 65% Done \ [674/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: \ [675/1.3k files][103.0 MiB/157.5 MiB] 65% Done | | [676/1.3k files][103.0 MiB/157.5 MiB] 65% Done | [677/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [678/1.3k files][103.0 MiB/157.5 MiB] 65% Done | [678/1.3k files][103.0 MiB/157.5 MiB] 65% Done | [678/1.3k files][103.0 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/statvfs.h [Content-Type=text/x-chdr]... Step #8: | [679/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [680/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [681/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [682/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [682/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [682/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [683/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: | [683/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/uintn-identity.h [Content-Type=text/x-chdr]... Step #8: | [683/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [684/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [685/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [686/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [687/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [688/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: | [688/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: | [688/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: | [688/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [688/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [689/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [690/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [691/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [692/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [693/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: | [693/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [694/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [695/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [696/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: | [696/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: | [696/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [697/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [697/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [698/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: | [698/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/22/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [698/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [698/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [698/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [699/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [700/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [701/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [702/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [702/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [703/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [704/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [705/1.3k files][103.1 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: | [705/1.3k files][103.1 MiB/157.5 MiB] 65% Done | [706/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [707/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [708/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-users.h [Content-Type=text/x-chdr]... Step #8: | [708/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-common.h [Content-Type=text/x-chdr]... Step #8: | [708/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander.h [Content-Type=text/x-chdr]... Step #8: | [708/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [709/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.h [Content-Type=text/x-chdr]... Step #8: | [710/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [711/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [712/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [712/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-roles.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/libsepol-tests.c [Content-Type=text/x-csrc]... Step #8: | [712/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [712/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker.h [Content-Type=text/x-chdr]... Step #8: | [712/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [713/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.h [Content-Type=text/x-chdr]... Step #8: | [713/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [713/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [714/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/debug.c [Content-Type=text/x-csrc]... Step #8: | [715/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [715/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [716/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-cond.c [Content-Type=text/x-csrc]... Step #8: | [717/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [717/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-ebitmap.c [Content-Type=text/x-csrc]... Step #8: | [717/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/debug.h [Content-Type=text/x-chdr]... Step #8: | [717/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-downgrade.h [Content-Type=text/x-chdr]... Step #8: | [718/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [718/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [719/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [720/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-neverallow.c [Content-Type=text/x-csrc]... Step #8: | [720/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-deps.h [Content-Type=text/x-chdr]... Step #8: | [721/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [722/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-types.h [Content-Type=text/x-chdr]... Step #8: | [722/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [722/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [722/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-roles.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-users.c [Content-Type=text/x-csrc]... Step #8: | [722/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [722/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-attr-map.c [Content-Type=text/x-csrc]... Step #8: | [723/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [723/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/helpers.c [Content-Type=text/x-csrc]... Step #8: | [723/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-downgrade.c [Content-Type=text/x-csrc]... Step #8: | [723/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [724/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-types.c [Content-Type=text/x-csrc]... Step #8: | [724/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [725/1.3k files][103.2 MiB/157.5 MiB] 65% Done | [726/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-roles.c [Content-Type=text/x-csrc]... Step #8: | [726/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-cond.h [Content-Type=text/x-chdr]... Step #8: | [726/1.3k files][103.2 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander-roles.h [Content-Type=text/x-chdr]... Step #8: | [726/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [727/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-ebitmap.h [Content-Type=text/x-chdr]... Step #8: | [727/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-common.c [Content-Type=text/x-csrc]... Step #8: | [727/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [728/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [729/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [730/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [731/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-deps.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-neverallow.h [Content-Type=text/x-chdr]... Step #8: | [731/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-expander.c [Content-Type=text/x-csrc]... Step #8: | [731/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/tests/test-linker-cond-map.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/node_internal.h [Content-Type=text/x-chdr]... Step #8: | [731/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [731/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [731/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [732/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [733/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/services.c [Content-Type=text/x-csrc]... Step #8: | [733/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/write.c [Content-Type=text/x-csrc]... Step #8: | [733/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/boolean_internal.h [Content-Type=text/x-chdr]... Step #8: | [733/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [734/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/optimize.c [Content-Type=text/x-csrc]... Step #8: | [735/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb.c [Content-Type=text/x-csrc]... Step #8: | [735/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [735/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/handle.c [Content-Type=text/x-csrc]... Step #8: | [735/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/conditional.c [Content-Type=text/x-csrc]... Step #8: | [735/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/module_to_cil.c [Content-Type=text/x-csrc]... Step #8: | [735/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/port_record.c [Content-Type=text/x-csrc]... Step #8: | [735/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/context_internal.h [Content-Type=text/x-chdr]... Step #8: | [735/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/flask.h [Content-Type=text/x-chdr]... Step #8: | [736/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [736/1.3k files][103.3 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb_internal.h [Content-Type=text/x-chdr]... Step #8: | [737/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [737/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [738/1.3k files][103.3 MiB/157.5 MiB] 65% Done | [739/1.3k files][103.4 MiB/157.5 MiB] 65% Done | [740/1.3k files][103.4 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb_validate.h [Content-Type=text/x-chdr]... Step #8: | [740/1.3k files][103.6 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ebitmap.c [Content-Type=text/x-csrc]... Step #8: | [740/1.3k files][103.6 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibpkeys.c [Content-Type=text/x-csrc]... Step #8: | [740/1.3k files][103.6 MiB/157.5 MiB] 65% Done | [741/1.3k files][103.6 MiB/157.5 MiB] 65% Done | [742/1.3k files][103.6 MiB/157.5 MiB] 65% Done | [743/1.3k files][103.6 MiB/157.5 MiB] 65% Done | [744/1.3k files][103.6 MiB/157.5 MiB] 65% Done | [745/1.3k files][103.6 MiB/157.5 MiB] 65% Done | [746/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [747/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [748/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [749/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [750/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/kernel_to_common.h [Content-Type=text/x-chdr]... Step #8: | [750/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibendport_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/polcaps.c [Content-Type=text/x-csrc]... Step #8: | [750/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [750/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [751/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [752/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [753/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [754/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [755/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/debug.c [Content-Type=text/x-csrc]... Step #8: | [755/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [756/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [757/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [758/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [759/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ports.c [Content-Type=text/x-csrc]... Step #8: | [759/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [760/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [761/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [762/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [763/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [764/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [765/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibendports.c [Content-Type=text/x-csrc]... Step #8: | [765/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [766/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/constraint.c [Content-Type=text/x-csrc]... Step #8: | [766/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [767/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/handle.h [Content-Type=text/x-chdr]... Step #8: | [767/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [768/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [769/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [770/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [771/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [772/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [773/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [774/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [775/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [776/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [777/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/link.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/debug.h [Content-Type=text/x-chdr]... Step #8: | [777/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [777/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [778/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/context.c [Content-Type=text/x-csrc]... Step #8: | [778/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [779/1.3k files][103.7 MiB/157.5 MiB] 65% Done | [780/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/util.c [Content-Type=text/x-csrc]... Step #8: | [780/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/iface_record.c [Content-Type=text/x-csrc]... Step #8: | [780/1.3k files][103.7 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/hierarchy.c [Content-Type=text/x-csrc]... Step #8: | [780/1.3k files][103.8 MiB/157.5 MiB] 65% Done | [781/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/module.c [Content-Type=text/x-csrc]... Step #8: | [782/1.3k files][103.8 MiB/157.5 MiB] 65% Done | [782/1.3k files][103.8 MiB/157.5 MiB] 65% Done | [783/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb_convert.c [Content-Type=text/x-csrc]... Step #8: | [783/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/interfaces.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibendport_internal.h [Content-Type=text/x-chdr]... Step #8: | [784/1.3k files][103.8 MiB/157.5 MiB] 65% Done | [784/1.3k files][103.8 MiB/157.5 MiB] 65% Done | [784/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/user_internal.h [Content-Type=text/x-chdr]... Step #8: | [784/1.3k files][103.8 MiB/157.5 MiB] 65% Done | [785/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/user_record.c [Content-Type=text/x-csrc]... Step #8: | [785/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/users.c [Content-Type=text/x-csrc]... Step #8: | [785/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/nodes.c [Content-Type=text/x-csrc]... Step #8: | [785/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/private.h [Content-Type=text/x-chdr]... Step #8: | [785/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/hashtab.c [Content-Type=text/x-csrc]... Step #8: | [785/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/module_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/assertion.c [Content-Type=text/x-csrc]... Step #8: | [785/1.3k files][103.8 MiB/157.5 MiB] 65% Done | [785/1.3k files][103.8 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/boolean_record.c [Content-Type=text/x-csrc]... Step #8: | [785/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/node_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/booleans.c [Content-Type=text/x-csrc]... Step #8: | [785/1.3k files][103.9 MiB/157.5 MiB] 65% Done | [785/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/mls.h [Content-Type=text/x-chdr]... Step #8: | [785/1.3k files][103.9 MiB/157.5 MiB] 65% Done | [786/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/iface_internal.h [Content-Type=text/x-chdr]... Step #8: | [786/1.3k files][103.9 MiB/157.5 MiB] 65% Done | [787/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb_public.c [Content-Type=text/x-csrc]... Step #8: | [787/1.3k files][103.9 MiB/157.5 MiB] 65% Done | [788/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/sidtab.c [Content-Type=text/x-csrc]... Step #8: | [788/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/avrule_block.c [Content-Type=text/x-csrc]... Step #8: | [788/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/kernel_to_common.c [Content-Type=text/x-csrc]... Step #8: | [788/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/mls.c [Content-Type=text/x-csrc]... Step #8: | [789/1.3k files][103.9 MiB/157.5 MiB] 65% Done | [789/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/policydb_validate.c [Content-Type=text/x-csrc]... Step #8: | [790/1.3k files][103.9 MiB/157.5 MiB] 65% Done | [790/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/port_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/context_record.c [Content-Type=text/x-csrc]... Step #8: | [790/1.3k files][103.9 MiB/157.5 MiB] 65% Done | [790/1.3k files][103.9 MiB/157.5 MiB] 65% Done | [791/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/context.h [Content-Type=text/x-chdr]... Step #8: | [791/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/kernel_to_conf.c [Content-Type=text/x-csrc]... Step #8: | [791/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/symtab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/expand.c [Content-Type=text/x-csrc]... Step #8: | [791/1.3k files][103.9 MiB/157.5 MiB] 65% Done | [791/1.3k files][103.9 MiB/157.5 MiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibpkey_internal.h [Content-Type=text/x-chdr]... Step #8: | [791/1.3k files][103.9 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/avtab.c [Content-Type=text/x-csrc]... Step #8: | [791/1.3k files][103.9 MiB/157.5 MiB] 66% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/kernel_to_cil.c [Content-Type=text/x-csrc]... Step #8: / [791/1.3k files][103.9 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/interfaces.h [Content-Type=text/x-chdr]... Step #8: / [791/1.3k files][103.9 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/src/ibpkey_record.c [Content-Type=text/x-csrc]... Step #8: / [791/1.3k files][103.9 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/sepol.h [Content-Type=text/x-chdr]... Step #8: / [791/1.3k files][103.9 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/ibpkeys.h [Content-Type=text/x-chdr]... Step #8: / [792/1.3k files][103.9 MiB/157.5 MiB] 66% Done / [792/1.3k files][103.9 MiB/157.5 MiB] 66% Done / [793/1.3k files][103.9 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][103.9 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/module.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/nodes.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/kernel_to_conf.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/handle.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/debug.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/kernel_to_cil.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/user_record.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/module_to_cil.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/ibpkey_record.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/booleans.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/ports.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/users.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/iface_record.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.1 MiB/157.5 MiB] 66% Done / [793/1.3k files][104.1 MiB/157.5 MiB] 66% Done / [793/1.3k files][104.1 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/errcodes.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.2 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/context_record.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.2 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/boolean_record.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.2 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/ibendport_record.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.2 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/ibendports.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.2 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/port_record.h [Content-Type=text/x-chdr]... Step #8: / [793/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [794/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [795/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [796/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [797/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [798/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [799/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/node_record.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/polcaps.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/constraint.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/services.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/conditional.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/hierarchy.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/policydb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/module.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/link.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/avtab.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/symtab.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/flask_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/sidtab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/mls_types.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/hashtab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/avrule_block.h [Content-Type=text/x-chdr]... Step #8: / [800/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [801/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [802/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [803/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/ebitmap.h [Content-Type=text/x-chdr]... Step #8: / [803/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/context.h [Content-Type=text/x-chdr]... Step #8: / [804/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [805/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [806/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [807/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/fuzz/binpolicy-fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [808/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [809/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [810/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/include/sepol/policydb/expand.h [Content-Type=text/x-chdr]... Step #8: / [811/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/fuzz/secilc-fuzzer.c [Content-Type=text/x-csrc]... Step #8: / [812/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [813/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/chkcon.c [Content-Type=text/x-csrc]... Step #8: / [814/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [815/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [816/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [817/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [818/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [818/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [818/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [819/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/sepol_compute_av.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/sepol_check_access.c [Content-Type=text/x-csrc]... Step #8: / [819/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/sepol_compute_relabel.c [Content-Type=text/x-csrc]... Step #8: / [819/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [819/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [820/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [820/1.3k files][104.3 MiB/157.5 MiB] 66% Done / [821/1.3k files][104.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/sepol_compute_member.c [Content-Type=text/x-csrc]... Step #8: / [822/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [823/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [824/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.h [Content-Type=text/x-chdr]... Step #8: / [825/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [826/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [826/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/utils/sepol_validate_transition.c [Content-Type=text/x-csrc]... Step #8: / [826/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [827/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.h [Content-Type=text/x-chdr]... Step #8: / [828/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [829/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [830/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [830/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.c [Content-Type=text/x-csrc]... Step #8: / [830/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [830/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.c [Content-Type=text/x-csrc]... Step #8: / [831/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [832/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [832/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [833/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [833/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [834/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [835/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [836/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.h [Content-Type=text/x-chdr]... Step #8: / [837/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.h [Content-Type=text/x-chdr]... Step #8: / [838/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [838/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [838/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [839/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_fqn.c [Content-Type=text/x-csrc]... Step #8: / [840/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [841/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [842/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [842/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [842/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.c [Content-Type=text/x-csrc]... Step #8: / [843/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [844/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [844/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [845/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [845/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_lexer.c [Content-Type=text/x-csrc]... Step #8: / [845/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.c [Content-Type=text/x-csrc]... Step #8: / [846/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [847/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [848/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [848/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [849/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [850/1.3k files][104.4 MiB/157.5 MiB] 66% Done / [851/1.3k files][104.4 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.h [Content-Type=text/x-chdr]... Step #8: / [851/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [851/1.3k files][104.5 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_tree.h [Content-Type=text/x-chdr]... Step #8: / [852/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [853/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [854/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [854/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [855/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [856/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [857/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [858/1.3k files][104.5 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.h [Content-Type=text/x-chdr]... Step #8: / [858/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [859/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [860/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [861/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [862/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [863/1.3k files][104.5 MiB/157.5 MiB] 66% Done / [864/1.3k files][104.5 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_symtab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil.c [Content-Type=text/x-csrc]... Step #8: / [864/1.3k files][104.6 MiB/157.5 MiB] 66% Done / [864/1.3k files][104.6 MiB/157.5 MiB] 66% Done / [865/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.c [Content-Type=text/x-csrc]... Step #8: / [865/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [866/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [867/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_parser.c [Content-Type=text/x-csrc]... Step #8: / [868/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [869/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [869/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [870/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [871/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [872/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [873/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [874/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [875/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.c [Content-Type=text/x-csrc]... Step #8: / [876/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [876/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [877/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [878/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [879/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [880/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_copy_ast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/CilTest.h [Content-Type=text/x-chdr]... Step #8: / [880/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [880/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [881/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/AllTests.c [Content-Type=text/x-csrc]... Step #8: / [881/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_resolve_ast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_list.h [Content-Type=text/x-chdr]... Step #8: / [881/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [881/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/CuTest.h [Content-Type=text/x-chdr]... Step #8: / [881/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [882/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.h [Content-Type=text/x-chdr]... Step #8: / [883/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [883/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_build_ast.c [Content-Type=text/x-csrc]... Step #8: / [883/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_lexer.h [Content-Type=text/x-chdr]... Step #8: / [883/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_cil_post.c [Content-Type=text/x-csrc]... Step #8: / [883/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/test/unit/test_integration.h [Content-Type=text/x-chdr]... Step #8: / [884/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [884/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [885/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [886/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_list.h [Content-Type=text/x-chdr]... Step #8: / [886/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_parser.h [Content-Type=text/x-chdr]... Step #8: / [886/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_verify.h [Content-Type=text/x-chdr]... Step #8: / [886/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_binary.h [Content-Type=text/x-chdr]... Step #8: / [886/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [887/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [888/1.3k files][105.0 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_policy.c [Content-Type=text/x-csrc]... Step #8: / [889/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [889/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [889/1.3k files][105.0 MiB/157.5 MiB] 66% Done / [890/1.3k files][105.1 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_find.h [Content-Type=text/x-chdr]... Step #8: / [891/1.3k files][105.1 MiB/157.5 MiB] 66% Done / [891/1.3k files][105.1 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_fqn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_tree.c [Content-Type=text/x-csrc]... Step #8: / [891/1.3k files][105.1 MiB/157.5 MiB] 66% Done / [891/1.3k files][105.1 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil.c [Content-Type=text/x-csrc]... Step #8: / [891/1.3k files][105.1 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_deny.c [Content-Type=text/x-csrc]... Step #8: / [891/1.3k files][105.1 MiB/157.5 MiB] 66% Done / [891/1.3k files][105.1 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_verify.c [Content-Type=text/x-csrc]... Step #8: / [892/1.3k files][105.1 MiB/157.5 MiB] 66% Done / [892/1.3k files][105.1 MiB/157.5 MiB] 66% Done / [893/1.3k files][105.1 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_binary.c [Content-Type=text/x-csrc]... Step #8: / [893/1.3k files][105.1 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.h [Content-Type=text/x-chdr]... Step #8: / [894/1.3k files][105.2 MiB/157.5 MiB] 66% Done / [894/1.3k files][105.2 MiB/157.5 MiB] 66% Done / [895/1.3k files][105.2 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_symtab.h [Content-Type=text/x-chdr]... Step #8: / [896/1.3k files][105.2 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.c [Content-Type=text/x-csrc]... Step #8: / [897/1.3k files][105.2 MiB/157.5 MiB] 66% Done / [897/1.3k files][105.2 MiB/157.5 MiB] 66% Done / [897/1.3k files][105.2 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_strpool.h [Content-Type=text/x-chdr]... Step #8: / [898/1.3k files][105.2 MiB/157.5 MiB] 66% Done / [898/1.3k files][105.2 MiB/157.5 MiB] 66% Done / [899/1.3k files][105.2 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.c [Content-Type=text/x-csrc]... Step #8: / [899/1.3k files][105.3 MiB/157.5 MiB] 66% Done / [899/1.3k files][105.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_mem.h [Content-Type=text/x-chdr]... Step #8: / [899/1.3k files][105.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_symtab.c [Content-Type=text/x-csrc]... Step #8: / [899/1.3k files][105.3 MiB/157.5 MiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_stack.c [Content-Type=text/x-csrc]... Step #8: / [899/1.3k files][105.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_tree.h [Content-Type=text/x-chdr]... Step #8: / [899/1.3k files][106.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.h [Content-Type=text/x-chdr]... Step #8: / [899/1.3k files][106.0 MiB/157.5 MiB] 67% Done / [900/1.3k files][106.0 MiB/157.5 MiB] 67% Done / [901/1.3k files][106.0 MiB/157.5 MiB] 67% Done / [902/1.3k files][106.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_parser.c [Content-Type=text/x-csrc]... Step #8: / [903/1.3k files][106.1 MiB/157.5 MiB] 67% Done / [903/1.3k files][106.1 MiB/157.5 MiB] 67% Done / [904/1.3k files][106.1 MiB/157.5 MiB] 67% Done / [905/1.3k files][106.1 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_internal.h [Content-Type=text/x-chdr]... Step #8: / [905/1.3k files][106.2 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_post.h [Content-Type=text/x-chdr]... Step #8: / [905/1.3k files][106.2 MiB/157.5 MiB] 67% Done / [906/1.3k files][106.3 MiB/157.5 MiB] 67% Done / [907/1.3k files][106.3 MiB/157.5 MiB] 67% Done / [908/1.3k files][106.3 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_flavor.h [Content-Type=text/x-chdr]... Step #8: / [909/1.3k files][106.3 MiB/157.5 MiB] 67% Done / [909/1.3k files][106.3 MiB/157.5 MiB] 67% Done / [910/1.3k files][106.3 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_resolve_ast.c [Content-Type=text/x-csrc]... Step #8: / [910/1.3k files][106.3 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_log.c [Content-Type=text/x-csrc]... Step #8: / [910/1.3k files][106.3 MiB/157.5 MiB] 67% Done / [911/1.3k files][106.3 MiB/157.5 MiB] 67% Done / [912/1.3k files][106.3 MiB/157.5 MiB] 67% Done / [913/1.3k files][106.3 MiB/157.5 MiB] 67% Done / [914/1.3k files][106.3 MiB/157.5 MiB] 67% Done / [915/1.3k files][106.4 MiB/157.5 MiB] 67% Done / [916/1.3k files][106.4 MiB/157.5 MiB] 67% Done / [917/1.3k files][106.4 MiB/157.5 MiB] 67% Done / [918/1.3k files][106.4 MiB/157.5 MiB] 67% Done / [919/1.3k files][106.4 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_post.c [Content-Type=text/x-csrc]... Step #8: / [919/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [919/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [920/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [921/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [922/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [923/1.3k files][106.5 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_reset_ast.c [Content-Type=text/x-csrc]... Step #8: / [923/1.3k files][106.5 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_log.h [Content-Type=text/x-chdr]... Step #8: / [923/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [924/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [925/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [926/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [927/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [928/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [929/1.3k files][106.5 MiB/157.5 MiB] 67% Done / [930/1.3k files][106.5 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_copy_ast.c [Content-Type=text/x-csrc]... Step #8: / [930/1.3k files][106.6 MiB/157.5 MiB] 67% Done / [931/1.3k files][106.6 MiB/157.5 MiB] 67% Done / [932/1.3k files][106.6 MiB/157.5 MiB] 67% Done / [933/1.3k files][106.6 MiB/157.5 MiB] 67% Done / [934/1.3k files][106.6 MiB/157.5 MiB] 67% Done / [935/1.3k files][106.6 MiB/157.5 MiB] 67% Done / [936/1.3k files][106.6 MiB/157.5 MiB] 67% Done - - [937/1.3k files][106.6 MiB/157.5 MiB] 67% Done - [938/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_deny.h [Content-Type=text/x-chdr]... Step #8: - [938/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_fqn.c [Content-Type=text/x-csrc]... Step #8: - [938/1.3k files][106.6 MiB/157.5 MiB] 67% Done - [939/1.3k files][106.6 MiB/157.5 MiB] 67% Done - [940/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_strpool.c [Content-Type=text/x-csrc]... Step #8: - [940/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_write_ast.h [Content-Type=text/x-chdr]... Step #8: - [940/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_find.c [Content-Type=text/x-csrc]... Step #8: - [940/1.3k files][106.6 MiB/157.5 MiB] 67% Done - [941/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_build_ast.h [Content-Type=text/x-chdr]... Step #8: - [941/1.3k files][106.6 MiB/157.5 MiB] 67% Done - [942/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/src/cil_mem.c [Content-Type=text/x-csrc]... Step #8: - [942/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsepol/cil/include/cil/cil.h [Content-Type=text/x-chdr]... Step #8: - [942/1.3k files][106.6 MiB/157.5 MiB] 67% Done - [943/1.3k files][106.6 MiB/157.5 MiB] 67% Done - [944/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/secon/secon.c [Content-Type=text/x-csrc]... Step #8: - [944/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/secilc/secilc.c [Content-Type=text/x-csrc]... Step #8: - [944/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/secilc/secil2conf.c [Content-Type=text/x-csrc]... Step #8: - [944/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/secilc/secil2tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/unsetfiles/unsetfiles.c [Content-Type=text/x-csrc]... Step #8: - [944/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/sestatus/sestatus.c [Content-Type=text/x-csrc]... Step #8: - [944/1.3k files][106.6 MiB/157.5 MiB] 67% Done - [944/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/setsebool/setsebool.c [Content-Type=text/x-csrc]... Step #8: - [944/1.3k files][106.6 MiB/157.5 MiB] 67% Done - [945/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/newrole/newrole.c [Content-Type=text/x-csrc]... Step #8: - [945/1.3k files][106.6 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/run_init/open_init_pty.c [Content-Type=text/x-csrc]... Step #8: - [945/1.3k files][106.7 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/setfiles/setfiles.c [Content-Type=text/x-csrc]... Step #8: - [945/1.3k files][106.7 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/newrole/hashtab.h [Content-Type=text/x-chdr]... Step #8: - [945/1.3k files][106.7 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/semodule/semodule.c [Content-Type=text/x-csrc]... Step #8: - [945/1.3k files][106.7 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/setfiles/restore.c [Content-Type=text/x-csrc]... Step #8: - [945/1.3k files][106.7 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_handle.h [Content-Type=text/x-chdr]... Step #8: - [945/1.3k files][106.7 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/newrole/hashtab.c [Content-Type=text/x-csrc]... Step #8: - [945/1.3k files][106.7 MiB/157.5 MiB] 67% Done - [946/1.3k files][106.7 MiB/157.5 MiB] 67% Done - [947/1.3k files][106.7 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/setfiles/restorecon_xattr.c [Content-Type=text/x-csrc]... Step #8: - [947/1.3k files][106.7 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/run_init/run_init.c [Content-Type=text/x-csrc]... Step #8: - [947/1.3k files][106.7 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/hll/pp/pp.c [Content-Type=text/x-csrc]... Step #8: - [947/1.3k files][106.7 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/setfiles/restore.h [Content-Type=text/x-chdr]... Step #8: - [947/1.3k files][106.8 MiB/157.5 MiB] 67% Done - [948/1.3k files][106.8 MiB/157.5 MiB] 67% Done - [949/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/policycoreutils/load_policy/load_policy.c [Content-Type=text/x-csrc]... Step #8: - [949/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_semanage_store.h [Content-Type=text/x-chdr]... Step #8: - [949/1.3k files][106.8 MiB/157.5 MiB] 67% Done - [950/1.3k files][106.8 MiB/157.5 MiB] 67% Done - [951/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_port.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/utilities.h [Content-Type=text/x-chdr]... Step #8: - [951/1.3k files][106.8 MiB/157.5 MiB] 67% Done - [951/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_other.h [Content-Type=text/x-chdr]... Step #8: - [952/1.3k files][106.8 MiB/157.5 MiB] 67% Done - [952/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_fcontext.c [Content-Type=text/x-csrc]... Step #8: - [952/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_bool.h [Content-Type=text/x-chdr]... Step #8: - [952/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_ibendport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_utilities.c [Content-Type=text/x-csrc]... Step #8: - [952/1.3k files][106.8 MiB/157.5 MiB] 67% Done - [952/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_port.c [Content-Type=text/x-csrc]... Step #8: - [953/1.3k files][106.8 MiB/157.5 MiB] 67% Done - [953/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/utilities.c [Content-Type=text/x-csrc]... Step #8: - [953/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_iface.c [Content-Type=text/x-csrc]... Step #8: - [953/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_iface.h [Content-Type=text/x-chdr]... Step #8: - [953/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_user.h [Content-Type=text/x-chdr]... Step #8: - [953/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_node.c [Content-Type=text/x-csrc]... Step #8: - [953/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_handle.c [Content-Type=text/x-csrc]... Step #8: - [953/1.3k files][106.8 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_bool.c [Content-Type=text/x-csrc]... Step #8: - [953/1.3k files][106.8 MiB/157.5 MiB] 67% Done - [954/1.3k files][106.9 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_node.h [Content-Type=text/x-chdr]... Step #8: - [954/1.3k files][106.9 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_other.c [Content-Type=text/x-csrc]... Step #8: - [954/1.3k files][106.9 MiB/157.5 MiB] 67% Done - [955/1.3k files][106.9 MiB/157.5 MiB] 67% Done - [956/1.3k files][106.9 MiB/157.5 MiB] 67% Done - [957/1.3k files][106.9 MiB/157.5 MiB] 67% Done - [958/1.3k files][106.9 MiB/157.5 MiB] 67% Done - [959/1.3k files][106.9 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_user.c [Content-Type=text/x-csrc]... Step #8: - [959/1.3k files][106.9 MiB/157.5 MiB] 67% Done - [960/1.3k files][106.9 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_fcontext.h [Content-Type=text/x-chdr]... Step #8: - [960/1.3k files][106.9 MiB/157.5 MiB] 67% Done - [961/1.3k files][106.9 MiB/157.5 MiB] 67% Done - [962/1.3k files][106.9 MiB/157.5 MiB] 67% Done - [963/1.3k files][106.9 MiB/157.5 MiB] 67% Done - [964/1.3k files][106.9 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_utilities.h [Content-Type=text/x-chdr]... Step #8: - [964/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_semanage_store.c [Content-Type=text/x-csrc]... Step #8: - [964/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [965/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [966/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_policy.c [Content-Type=text/x-csrc]... Step #8: - [966/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/test_ibendport.h [Content-Type=text/x-chdr]... Step #8: - [966/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [967/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/tests/libsemanage-tests.c [Content-Type=text/x-csrc]... Step #8: - [967/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/seusers_local.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/boolean_internal.h [Content-Type=text/x-chdr]... Step #8: - [967/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [967/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/node_internal.h [Content-Type=text/x-chdr]... Step #8: - [967/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/interfaces_file.c [Content-Type=text/x-csrc]... Step #8: - [967/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [968/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_activedb.c [Content-Type=text/x-csrc]... Step #8: - [969/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [969/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/direct_api.h [Content-Type=text/x-chdr]... Step #8: - [969/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/nodes_file.c [Content-Type=text/x-csrc]... Step #8: - [969/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/compressed_file.c [Content-Type=text/x-csrc]... Step #8: - [970/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [970/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [971/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database.h [Content-Type=text/x-chdr]... Step #8: - [971/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendports_local.c [Content-Type=text/x-csrc]... Step #8: - [971/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_file.h [Content-Type=text/x-chdr]... Step #8: - [971/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [972/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [973/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/handle.c [Content-Type=text/x-csrc]... Step #8: - [974/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_base_policydb.c [Content-Type=text/x-csrc]... Step #8: - [974/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [974/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkeys_local.c [Content-Type=text/x-csrc]... Step #8: - [974/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/user_base_record.c [Content-Type=text/x-csrc]... Step #8: - [974/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [975/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/interfaces_policydb.c [Content-Type=text/x-csrc]... Step #8: - [976/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [977/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [978/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [979/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [979/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/utilities.h [Content-Type=text/x-chdr]... Step #8: - [979/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/genhomedircon.h [Content-Type=text/x-chdr]... Step #8: - [980/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [980/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/port_record.c [Content-Type=text/x-csrc]... Step #8: - [980/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_activedb.c [Content-Type=text/x-csrc]... Step #8: - [981/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_local.c [Content-Type=text/x-csrc]... Step #8: - [982/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [982/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [983/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [984/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [984/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendport_record.c [Content-Type=text/x-csrc]... Step #8: - [985/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [986/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [986/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkeys_file.c [Content-Type=text/x-csrc]... Step #8: - [987/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [988/1.3k files][107.0 MiB/157.5 MiB] 67% Done - [989/1.3k files][107.0 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/seusers_policy.c [Content-Type=text/x-csrc]... Step #8: - [989/1.3k files][107.1 MiB/157.5 MiB] 67% Done - [990/1.3k files][107.1 MiB/157.5 MiB] 67% Done - [991/1.3k files][107.1 MiB/157.5 MiB] 67% Done - [992/1.3k files][107.1 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ports_policy.c [Content-Type=text/x-csrc]... Step #8: - [992/1.3k files][107.1 MiB/157.5 MiB] 67% Done - [992/1.3k files][107.1 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/debug.c [Content-Type=text/x-csrc]... Step #8: - [992/1.3k files][107.1 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/parse_utils.h [Content-Type=text/x-chdr]... Step #8: - [992/1.3k files][107.1 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_policydb.c [Content-Type=text/x-csrc]... Step #8: - [992/1.3k files][107.1 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_file.c [Content-Type=text/x-csrc]... Step #8: - [992/1.3k files][107.1 MiB/157.5 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/handle.h [Content-Type=text/x-chdr]... Step #8: - [992/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [992/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [993/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/iface_record.c [Content-Type=text/x-csrc]... Step #8: - [994/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [994/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [995/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/debug.h [Content-Type=text/x-chdr]... Step #8: - [995/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [996/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_llist.h [Content-Type=text/x-chdr]... Step #8: - [997/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [997/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_base_file.c [Content-Type=text/x-csrc]... Step #8: - [997/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [998/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [999/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendports_file.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/semanage_store.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/nodes_policydb.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendport_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendports_policydb.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/interfaces_local.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ports_file.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/interfaces_policy.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/user_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/nodes_local.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/user_extra_record.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/seuser_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/user_record.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/modules.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_local.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_join.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_join.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_policy.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/policy.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/utilities.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/seuser_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkeys_policydb.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/genhomedircon.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/parse_utils.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/boolean_record.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/node_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/direct_api.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/users_extra_file.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_llist.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/modules.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ports_policydb.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/fcontexts_policy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/iface_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/semanage_conf.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_join.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/policy_components.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/fcontext_record.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.3 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/booleans_active.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ports_local.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/port_internal.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done - [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/semanage_store.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_policydb.c [Content-Type=text/x-csrc]... Step #8: \ \ [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done \ [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibendports_policy.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done \ [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/context_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/fcontexts_file.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done \ [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_activedb.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.3k files][107.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/seusers_file.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/sha256.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/fcontext_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkeys_policy.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/sha256.c [Content-Type=text/x-csrc]... Step #8: \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.0k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkey_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/nodes_policy.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/compressed_file.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/database_policydb.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/ibpkey_record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/src/fcontexts_local.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_policy.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/interfaces_policy.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/semanage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/booleans_policy.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibendports_policy.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ports_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/booleans_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/users_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/handle.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/debug.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/user_record.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_policy.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/users_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibpkey_record.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.5 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/modules.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/nodes_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/interfaces_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/seusers_policy.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/iface_record.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/context_record.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/boolean_record.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/seusers_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/fcontext_record.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibendports_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/nodes_policy.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/port_record.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/seuser_record.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibendport_record.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/booleans_active.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ports_policy.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/node_record.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/ibpkeys_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/include/semanage/fcontexts_local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libsemanage/example/test_fcontext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/python/audit2allow/sepolgen-ifgen-attr-helper.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mls_level.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mcstrans.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mcstrans.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mls_level.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mcscolor.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mcstransd.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/src/mcscolor.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/utils/transcon.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/regex.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/policyvers.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/get_default_type.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/mcstrans/utils/untranscon.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/compute_av.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/setenforce.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/fgetfilecon.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_file.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_file.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/validatetrans.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.6 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/getenforce.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/mapping.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_x.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/getpeercon.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_support.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/compute_relabel.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/context_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/compute_create.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/procattr.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/matchpathcon.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_check_securetty_context.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.7 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/check_context.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/lsetfilecon.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/audit2why.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/avc_sidtab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/disable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/context.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/setexecfilecon.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/sha1.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/canonicalize_context.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/setrans_client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/is_customizable_type.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/avc.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/policy.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/query_user_context.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/fsetfilecon.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/sestatus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_netlink.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/checkAccess.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_backends_android.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/lgetfilecon.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/callbacks.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.8 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_restorecon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/setfilecon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/getfilecon.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/booleans.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/init.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/seusers.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/reject_unknown.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/file_path_suffixes.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/load_policy.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/stringrep.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.1k/1.3k files][107.9 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/sha1.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.2k/1.3k files][107.9 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/freeconary.c [Content-Type=text/x-csrc]... Step #8: \ [1.2k/1.3k files][107.9 MiB/157.5 MiB] 68% Done \ [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done \ [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done \ [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done \ [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done \ [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done \ [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/setrans_internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done \ [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done \ [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_db.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/label_media.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/regex.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/checkreqprot.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/avc_sidtab.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/compute_user.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/get_context_list.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/matchmediacon.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/mapping.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/avc_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/freecon.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/compute_member.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/get_initial_context.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/selinux_internal.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/avc_internal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/get_context_list_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/enabled.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/deny_unknown.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/get_context_list.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/get_default_type.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/get_default_type_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/src/callbacks.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/avc.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/label.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/restorecon.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/context.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.0 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_lookup.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getseuser.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/fuzz/selabel_file_compiled-fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/fuzz/selabel_file_text-fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getconlist.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/include/selinux/selinux.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/policyvers.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selinux_check_access.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getenforce.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/compute_av.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/validatetrans.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/setenforce.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/togglesebool.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getpidcon.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/compute_relabel.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_lookup_best_match.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/compute_create.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/matchpathcon.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_digest.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_compare.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selinux_check_securetty_context.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getpolicyload.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.1 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selinuxexeccon.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selinuxenabled.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/sefcontext_compile.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getsebool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/avcstat.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_get_digests_all_partial_matches.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/semodule-utils/semodule_expand/semodule_expand.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getfilecon.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/selabel_partial_match.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getpidprevcon.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/compute_member.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/setfilecon.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/semodule-utils/semodule_link/semodule_link.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/libselinux/utils/getdefaultcon.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/semodule-utils/semodule_package/semodule_package.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/semodule-utils/semodule_package/semodule_unpackage.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/policy_define.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/parse_util.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/queue.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/checkpolicy.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/module_compiler.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/policy_define.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/queue.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.2 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.3 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.2k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/parse_util.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/test/dismod.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/module_compiler.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/test/dispol.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/fuzz/checkpolicy-fuzzer.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/checkpolicy/checkmodule.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/sandbox/seunshare.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/watch.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/stringslist.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/restorecond.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/utmpwatcher.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/utmpwatcher.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/stringslist.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/user.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/restorecond.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/restore.c [Content-Type=text/x-csrc]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.4 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/selinux/restorecond/restore.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-checkpolicy-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-selabel_file_compiled-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-secilc-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-binpolicy-fuzzer.data [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-selabel_file_text-fuzzer.data.yaml [Content-Type=application/octet-stream]... Step #8: | [1.3k/1.3k files][108.5 MiB/157.5 MiB] 68% Done | [1.3k/1.3k files][109.9 MiB/157.5 MiB] 69% Done / / [1.3k/1.3k files][109.9 MiB/157.5 MiB] 69% Done / [1.3k/1.3k files][110.2 MiB/157.5 MiB] 69% Done / [1.3k/1.3k files][110.2 MiB/157.5 MiB] 69% Done / [1.3k/1.3k files][110.2 MiB/157.5 MiB] 69% Done / [1.3k/1.3k files][110.2 MiB/157.5 MiB] 69% Done / [1.3k/1.3k files][110.4 MiB/157.5 MiB] 70% Done / [1.3k/1.3k files][110.4 MiB/157.5 MiB] 70% Done / [1.3k/1.3k files][110.7 MiB/157.5 MiB] 70% Done / [1.3k/1.3k files][110.7 MiB/157.5 MiB] 70% Done / [1.3k/1.3k files][111.2 MiB/157.5 MiB] 70% Done / [1.3k/1.3k files][111.2 MiB/157.5 MiB] 70% Done / [1.3k/1.3k files][113.3 MiB/157.5 MiB] 71% Done / [1.3k/1.3k files][113.3 MiB/157.5 MiB] 71% Done / [1.3k/1.3k files][116.1 MiB/157.5 MiB] 73% Done / [1.3k/1.3k files][116.1 MiB/157.5 MiB] 73% Done / [1.3k/1.3k files][117.7 MiB/157.5 MiB] 74% Done / [1.3k/1.3k files][117.9 MiB/157.5 MiB] 74% Done / [1.3k/1.3k files][119.5 MiB/157.5 MiB] 75% Done / [1.3k/1.3k files][121.8 MiB/157.5 MiB] 77% Done / [1.3k/1.3k files][128.8 MiB/157.5 MiB] 81% Done / [1.3k/1.3k files][128.8 MiB/157.5 MiB] 81% Done / [1.3k/1.3k files][129.0 MiB/157.5 MiB] 81% Done / [1.3k/1.3k files][139.5 MiB/157.5 MiB] 88% Done / [1.3k/1.3k files][157.5 MiB/157.5 MiB] 99% Done / [1.3k/1.3k files][157.5 MiB/157.5 MiB] 99% Done / [1.3k/1.3k files][157.5 MiB/157.5 MiB] 99% Done / [1.3k/1.3k files][157.5 MiB/157.5 MiB] 99% Done / [1.3k/1.3k files][157.5 MiB/157.5 MiB] 100% Done Step #8: Operation completed over 1.3k objects/157.5 MiB. Finished Step #8 PUSH DONE